Analysis

  • max time kernel
    599s
  • max time network
    614s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-07-2021 07:25

General

  • Target

    https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqazNIR0ZGMXk3ZlN3RjhzQUJQQ2ItRkJ6ckgzUXxBQ3Jtc0tuZlBOS2MyRENRTGx5V2RKVlllS3plSFNZaEk2cEs4UEI4S09jQlQ1SUFNeUc2ODB6OUljUFQ5ZDl2NEsyOHpIYlZRZWRXT2paeUZINmZNTm1QMndJdTN2S2FOalg5V28xS0Z4M3FrWEVrM01aSDBuaw&q=http%3A%2F%2Fwww.mediafire.com%2Ffile%2F9f8fds9s3efg7so%2FWannaCry_by_Rafael.rar%2Ffile

  • Sample

    210724-hfvm3qllnj

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 50 IoCs
  • Modifies extensions of user files 17 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 57 IoCs
  • Suspicious use of SendNotifyMessage 38 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqazNIR0ZGMXk3ZlN3RjhzQUJQQ2ItRkJ6ckgzUXxBQ3Jtc0tuZlBOS2MyRENRTGx5V2RKVlllS3plSFNZaEk2cEs4UEI4S09jQlQ1SUFNeUc2ODB6OUljUFQ5ZDl2NEsyOHpIYlZRZWRXT2paeUZINmZNTm1QMndJdTN2S2FOalg5V28xS0Z4M3FrWEVrM01aSDBuaw&q=http%3A%2F%2Fwww.mediafire.com%2Ffile%2F9f8fds9s3efg7so%2FWannaCry_by_Rafael.rar%2Ffile
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa3bea4f50,0x7ffa3bea4f60,0x7ffa3bea4f70
      2⤵
        PID:3700
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1548 /prefetch:2
        2⤵
          PID:2064
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2180 /prefetch:8
          2⤵
            PID:2812
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1820 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2316
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2816 /prefetch:1
            2⤵
              PID:4056
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2824 /prefetch:1
              2⤵
                PID:3632
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                2⤵
                  PID:988
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                  2⤵
                    PID:3692
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                    2⤵
                      PID:1252
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                      2⤵
                        PID:3928
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5104 /prefetch:8
                        2⤵
                          PID:4356
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                          2⤵
                            PID:4504
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3048 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4744
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:1
                            2⤵
                              PID:4920
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6584 /prefetch:1
                              2⤵
                                PID:5080
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6612 /prefetch:1
                                2⤵
                                  PID:5096
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6628 /prefetch:1
                                  2⤵
                                    PID:3816
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:1
                                    2⤵
                                      PID:4240
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7028 /prefetch:1
                                      2⤵
                                        PID:4380
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7036 /prefetch:1
                                        2⤵
                                          PID:4460
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7784 /prefetch:1
                                          2⤵
                                            PID:496
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7500 /prefetch:1
                                            2⤵
                                              PID:4784
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7812 /prefetch:1
                                              2⤵
                                                PID:4884
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7948 /prefetch:1
                                                2⤵
                                                  PID:4952
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                  2⤵
                                                    PID:4496
                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7b872a890,0x7ff7b872a8a0,0x7ff7b872a8b0
                                                      3⤵
                                                        PID:2164
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8528 /prefetch:8
                                                      2⤵
                                                        PID:4776
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8740 /prefetch:8
                                                        2⤵
                                                          PID:4864
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8764 /prefetch:8
                                                          2⤵
                                                            PID:4944
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8780 /prefetch:8
                                                            2⤵
                                                              PID:4584
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8796 /prefetch:8
                                                              2⤵
                                                                PID:4744
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8844 /prefetch:8
                                                                2⤵
                                                                  PID:4520
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8820 /prefetch:8
                                                                  2⤵
                                                                    PID:4796
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8716 /prefetch:8
                                                                    2⤵
                                                                      PID:3800
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8884 /prefetch:8
                                                                      2⤵
                                                                        PID:2764
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6036 /prefetch:8
                                                                        2⤵
                                                                          PID:1304
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8588 /prefetch:8
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4264
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8904 /prefetch:8
                                                                          2⤵
                                                                            PID:4200
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5544 /prefetch:8
                                                                            2⤵
                                                                              PID:5092
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5420 /prefetch:8
                                                                              2⤵
                                                                                PID:2876
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8980 /prefetch:8
                                                                                2⤵
                                                                                  PID:4628
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8964 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4496
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9100 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3900
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9528 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2144
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9236 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5168
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9524 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5184
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9940 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5264
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=10068 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5340
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10348 /prefetch:8
                                                                                                2⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:5368
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=10396 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:5412
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=10660 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5548
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=10512 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5616
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9364 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5672
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=11348 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5732
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=11512 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:5796
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=10232 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5812
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=11520 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:5844
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=10256 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:5956
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=11748 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:6016
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=11644 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:6032
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=11764 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:6060
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=11292 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5196
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9332 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:5220
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9396 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:5200
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=11104 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:4812
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10516 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:2124
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,6843778686052702283,17094074495414623234,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12116 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:5636
                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:5508
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:2820
                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:1032
                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1032.0.2058199652\774563130" -parentBuildID 20200403170909 -prefsHandle 1520 -prefMapHandle 1476 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1032 "\\.\pipe\gecko-crash-server-pipe.1032" 1612 gpu
                                                                                                                                        3⤵
                                                                                                                                          PID:4128
                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1032.3.389695326\1536270674" -childID 1 -isForBrowser -prefsHandle 2268 -prefMapHandle 2368 -prefsLen 534 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1032 "\\.\pipe\gecko-crash-server-pipe.1032" 2376 tab
                                                                                                                                          3⤵
                                                                                                                                            PID:4924
                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1032.13.608176469\1952991512" -childID 2 -isForBrowser -prefsHandle 3108 -prefMapHandle 3104 -prefsLen 1402 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1032 "\\.\pipe\gecko-crash-server-pipe.1032" 3120 tab
                                                                                                                                            3⤵
                                                                                                                                              PID:1616
                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1032.20.1511302634\1436147368" -childID 3 -isForBrowser -prefsHandle 3592 -prefMapHandle 3588 -prefsLen 7464 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1032 "\\.\pipe\gecko-crash-server-pipe.1032" 3604 tab
                                                                                                                                              3⤵
                                                                                                                                                PID:3644
                                                                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:3936
                                                                                                                                            • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                              "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap32579:98:7zEvent2142
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:4136
                                                                                                                                            • C:\Program Files\7-Zip\7zFM.exe
                                                                                                                                              "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\WannaCry by Rafael.rar"
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:5516
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\WannaCry.EXE
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\WannaCry.EXE"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Modifies extensions of user files
                                                                                                                                                • Drops startup file
                                                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                                                PID:2352
                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies file permissions
                                                                                                                                                  PID:5560
                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                  attrib +h .
                                                                                                                                                  3⤵
                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                  PID:5552
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                  taskdl.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5740
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c 127501627111881.bat
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4132
                                                                                                                                                    • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                      cscript.exe //nologo m.vbs
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4976
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd.exe /c start /b @WanaDecryptor@.exe vs
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4324
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                          @WanaDecryptor@.exe vs
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:4172
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4264
                                                                                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                vssadmin delete shadows /all /quiet
                                                                                                                                                                6⤵
                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                PID:4580
                                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                wmic shadowcopy delete
                                                                                                                                                                6⤵
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:5404
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                          @WanaDecryptor@.exe co
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:4364
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\TaskData\Tor\taskhsvc.exe
                                                                                                                                                            TaskData\Tor\taskhsvc.exe
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:4108
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "dfevzalm316" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\tasksche.exe\"" /f
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4056
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "dfevzalm316" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\tasksche.exe\"" /f
                                                                                                                                                              4⤵
                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                              • Modifies registry key
                                                                                                                                                              PID:4152
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2432
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Sets desktop wallpaper using registry
                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:3940
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:2712
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:3640
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:4004
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:2784
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5520
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:5364
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:6132
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:3172
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:2060
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:5436
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:1764
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:1672
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:3672
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2124
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4716
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:1252
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4620
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:4576
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5408
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:3672
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:5708
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4156
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4384
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:4492
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5092
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5728
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4756
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:5388
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5540
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5612
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:4412
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5616
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5356
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:3996
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:5204
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:6084
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:6072
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5392
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:6108
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4564
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:184
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskse.exe
                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\@WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5376
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zOC85A8F76\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:3360
                                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:4212
                                                                                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                                                                                        C:\Windows\system32\vssvc.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:6044
                                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1132
                                                                                                                                                        • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                                          werfault.exe /h /shared Global\dec0c5e698b94f14ab637674d103c7ae /t 1684 /p 3940
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5676

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                          Persistence

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          1
                                                                                                                                                          T1060

                                                                                                                                                          Hidden Files and Directories

                                                                                                                                                          1
                                                                                                                                                          T1158

                                                                                                                                                          Defense Evasion

                                                                                                                                                          File Deletion

                                                                                                                                                          2
                                                                                                                                                          T1107

                                                                                                                                                          File Permissions Modification

                                                                                                                                                          1
                                                                                                                                                          T1222

                                                                                                                                                          Modify Registry

                                                                                                                                                          3
                                                                                                                                                          T1112

                                                                                                                                                          Hidden Files and Directories

                                                                                                                                                          1
                                                                                                                                                          T1158

                                                                                                                                                          Credential Access

                                                                                                                                                          Credentials in Files

                                                                                                                                                          1
                                                                                                                                                          T1081

                                                                                                                                                          Discovery

                                                                                                                                                          System Information Discovery

                                                                                                                                                          4
                                                                                                                                                          T1082

                                                                                                                                                          Query Registry

                                                                                                                                                          3
                                                                                                                                                          T1012

                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                          1
                                                                                                                                                          T1120

                                                                                                                                                          Collection

                                                                                                                                                          Data from Local System

                                                                                                                                                          1
                                                                                                                                                          T1005

                                                                                                                                                          Impact

                                                                                                                                                          Inhibit System Recovery

                                                                                                                                                          2
                                                                                                                                                          T1490

                                                                                                                                                          Defacement

                                                                                                                                                          1
                                                                                                                                                          T1491

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                            MD5

                                                                                                                                                            732afbb5163cb75ea45d2b7864434e58

                                                                                                                                                            SHA1

                                                                                                                                                            a24d45e50ec58461ec1a6faecef1a85c3bc5ba56

                                                                                                                                                            SHA256

                                                                                                                                                            1d4d72abe9dda4c880e7601a1f35e11d42102dd67fd75c6757f314292e2f82a0

                                                                                                                                                            SHA512

                                                                                                                                                            2096e8a739de285f7c1d1ee901657893b3d10c99716aa816f1ff9cbd86d7187565bdddf92765582d2e0104584a501b10318f9038ce8360576cdf78463e4d89cf

                                                                                                                                                          • \??\pipe\crashpad_3952_KKUZCFHVWJVYYAUK
                                                                                                                                                            MD5

                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                            SHA1

                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                            SHA256

                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                            SHA512

                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                          • memory/496-290-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/988-143-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1252-153-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1304-372-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2064-123-0x00007FFA459C0000-0x00007FFA459C1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2064-121-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2144-412-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2164-325-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2316-122-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2352-789-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/2764-367-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2812-127-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2876-392-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3632-138-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3692-148-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3700-116-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3800-362-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3816-262-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3900-407-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3928-160-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4056-135-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4108-846-0x00000000733D0000-0x0000000073452000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            520KB

                                                                                                                                                          • memory/4108-844-0x00000000736A0000-0x0000000073722000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            520KB

                                                                                                                                                          • memory/4108-847-0x00000000733A0000-0x00000000733C2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            136KB

                                                                                                                                                          • memory/4108-848-0x0000000000F70000-0x000000000126E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            3.0MB

                                                                                                                                                          • memory/4108-838-0x00000000736A0000-0x0000000073722000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            520KB

                                                                                                                                                          • memory/4108-845-0x0000000073460000-0x000000007367C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            2.1MB

                                                                                                                                                          • memory/4200-382-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4240-268-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4264-374-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4356-179-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4380-273-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4460-281-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4496-322-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4496-402-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4504-184-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4520-351-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4584-341-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4628-395-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4744-204-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4744-346-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4776-329-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4784-297-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4796-357-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4864-333-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4884-304-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4920-234-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4944-337-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4952-311-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5080-253-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5092-387-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5096-256-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5168-417-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5184-420-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5196-500-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5200-510-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5220-504-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5264-427-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5340-432-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5368-436-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5412-440-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5548-445-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5616-450-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5672-455-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5732-460-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5796-465-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5812-468-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5844-473-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5956-480-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/6016-485-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/6032-488-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/6060-493-0x0000000000000000-mapping.dmp