Analysis

  • max time kernel
    1791s
  • max time network
    1786s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-09-2022 17:42

General

  • Target

    Spin the Bottle VIP AREA & MORE!.txt

  • Size

    95B

  • MD5

    04001a54082f4d894a999d8f33997cef

  • SHA1

    e666e0e92260a683cb3429ea1144693915778d5f

  • SHA256

    23f81d5ec379edc9c5deb9fdbd5a87049879baa96063ffd32611b6f99c5f31da

  • SHA512

    af888003336d94b8d41598a6731eedfae686f8b95b14216d70e22b0b59c686dfc55ae688c27731dcddd6108862e29f31e5fa155bb36c910e1620fe7b12cda03d

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 61 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\NOTEPAD.EXE
    C:\Windows\system32\NOTEPAD.EXE "C:\Users\Admin\AppData\Local\Temp\Spin the Bottle VIP AREA & MORE!.txt"
    1⤵
      PID:996
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6ae4f50,0x7fef6ae4f60,0x7fef6ae4f70
        2⤵
          PID:1288
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1036 /prefetch:2
          2⤵
            PID:1780
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1388 /prefetch:8
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1292
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1704 /prefetch:8
            2⤵
              PID:608
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2092 /prefetch:1
              2⤵
                PID:1908
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2084 /prefetch:1
                2⤵
                  PID:1784
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:8
                  2⤵
                    PID:1668
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3344 /prefetch:2
                    2⤵
                      PID:1452
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                      2⤵
                        PID:1668
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3516 /prefetch:8
                        2⤵
                          PID:2060
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3664 /prefetch:8
                          2⤵
                            PID:2068
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3900 /prefetch:8
                            2⤵
                              PID:2144
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:1
                              2⤵
                                PID:2180
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2196 /prefetch:1
                                2⤵
                                  PID:2240
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1984 /prefetch:1
                                  2⤵
                                    PID:2332
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2396 /prefetch:1
                                    2⤵
                                      PID:2340
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2292 /prefetch:1
                                      2⤵
                                        PID:2420
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3468 /prefetch:8
                                        2⤵
                                          PID:2540
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4284 /prefetch:8
                                          2⤵
                                            PID:2608
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2308 /prefetch:1
                                            2⤵
                                              PID:2720
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4872 /prefetch:8
                                              2⤵
                                                PID:2816
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                                                2⤵
                                                  PID:2924
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                                                  2⤵
                                                    PID:2988
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:1
                                                    2⤵
                                                      PID:1928
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:1
                                                      2⤵
                                                        PID:1068
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                                                        2⤵
                                                          PID:2032
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:1
                                                          2⤵
                                                            PID:2228
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                                                            2⤵
                                                              PID:2236
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6236 /prefetch:1
                                                              2⤵
                                                                PID:1356
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6220 /prefetch:1
                                                                2⤵
                                                                  PID:536
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:1
                                                                  2⤵
                                                                    PID:2680
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                                                                    2⤵
                                                                      PID:2428
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6928 /prefetch:1
                                                                      2⤵
                                                                        PID:1896
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7480 /prefetch:1
                                                                        2⤵
                                                                          PID:3000
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7220 /prefetch:1
                                                                          2⤵
                                                                            PID:2768
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8736 /prefetch:8
                                                                            2⤵
                                                                              PID:2900
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9060 /prefetch:1
                                                                              2⤵
                                                                                PID:2264
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7476 /prefetch:8
                                                                                2⤵
                                                                                  PID:2292
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:1
                                                                                  2⤵
                                                                                    PID:2040
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2872 /prefetch:1
                                                                                    2⤵
                                                                                      PID:3056
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2540 /prefetch:1
                                                                                      2⤵
                                                                                        PID:1660
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                                                                                        2⤵
                                                                                          PID:2828
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3660 /prefetch:1
                                                                                          2⤵
                                                                                            PID:2292
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:1
                                                                                            2⤵
                                                                                              PID:2584
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4244 /prefetch:1
                                                                                              2⤵
                                                                                                PID:2600
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1964 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:2996
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:2104
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3224 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:2532
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:2776
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:2728
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2608 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:2760
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7496 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:1184
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:2084
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7448 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:2252
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7444 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:2096
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:1500
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:1716
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6928 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:2052
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7572 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:1780
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4500 /prefetch:8
                                                                                                                            2⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:3292
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3924 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:3356
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10872 /prefetch:8
                                                                                                                              2⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:3448
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=10824 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:3456
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=10892 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:3572
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1032,3283328722720517722,10704881367893463002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=10876 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:3640
                                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x554
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:2588
                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                  1⤵
                                                                                                                                  • Modifies Internet Explorer Phishing Filter
                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:3712
                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3712 CREDAT:275457 /prefetch:2
                                                                                                                                    2⤵
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:3808
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Downloads\WannaCry by Rafael.rar
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:1004
                                                                                                                                • C:\Program Files\7-Zip\7zFM.exe
                                                                                                                                  "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\WannaCry by Rafael.rar"
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:2292
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                  1⤵
                                                                                                                                  • Enumerates system info in registry
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                  PID:3548
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6ae4f50,0x7fef6ae4f60,0x7fef6ae4f70
                                                                                                                                    2⤵
                                                                                                                                      PID:3568
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1236 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:1832
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1120 /prefetch:2
                                                                                                                                      2⤵
                                                                                                                                        PID:3488
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1696 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:2852
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2028 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:3288
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2020 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:3272
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2348 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                                PID:2716
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3060 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:2892
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3644 /prefetch:2
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2056
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3712 /prefetch:8
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2412
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3748 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1924
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3932 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1632
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4056 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2808
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2480
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1104,16059466917295537881,13124922930062816137,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2260 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2928
                                                                                                                                                            • C:\Users\Admin\Desktop\WannaCry.EXE
                                                                                                                                                              "C:\Users\Admin\Desktop\WannaCry.EXE"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Modifies extensions of user files
                                                                                                                                                              • Drops startup file
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Sets desktop wallpaper using registry
                                                                                                                                                              PID:1728
                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                attrib +h .
                                                                                                                                                                2⤵
                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                PID:1080
                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                icacls . /grant Everyone:F /T /C /Q
                                                                                                                                                                2⤵
                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                PID:2552
                                                                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                taskdl.exe
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:2064
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd /c 104421662140868.bat
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2192
                                                                                                                                                                  • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                    cscript.exe //nologo m.vbs
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:1216
                                                                                                                                                                • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                  @WanaDecryptor@.exe co
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:3088
                                                                                                                                                                  • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                                                                                                                                                                    TaskData\Tor\taskhsvc.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:652
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd.exe /c start /b @WanaDecryptor@.exe vs
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  PID:3024
                                                                                                                                                                  • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                    @WanaDecryptor@.exe vs
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:3216
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2540
                                                                                                                                                                        • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                          vssadmin delete shadows /all /quiet
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                          PID:1888
                                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                          wmic shadowcopy delete
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:2924
                                                                                                                                                                  • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                    taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:2840
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yqdbhvadqux735" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:3964
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yqdbhvadqux735" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                        PID:4028
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Sets desktop wallpaper using registry
                                                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:1164
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4076
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:3340
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:2824
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:1740
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:3900
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:3888
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4052
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:2772
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:3280
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4072
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:1396
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:2596
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2044
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:3140
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:3148
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3292
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:3720
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:3788
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2648
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3384
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:524
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2504
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:1544
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:2832
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2260
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3032
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:2100
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:1924
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:1836
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:1820
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2888
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:1636
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:952
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2168
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3272
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:3472
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2472
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:796
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:2764
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3856
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2440
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:2636
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2820
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2488
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:2060
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2164
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:892
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:1228
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2208
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2476
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:1344
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2960
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3084
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:2172
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3192
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3004
                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:1972
                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                      taskdl.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2368
                                                                                                                                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                        taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3188
                                                                                                                                                                        • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:2200
                                                                                                                                                                        • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                          taskdl.exe
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1324
                                                                                                                                                                          • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                            taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2792
                                                                                                                                                                            • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                              @WanaDecryptor@.exe
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:3100
                                                                                                                                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                              taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2944
                                                                                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                @WanaDecryptor@.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:2464
                                                                                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1584
                                                                                                                                                                                • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                  taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2244
                                                                                                                                                                                  • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                    @WanaDecryptor@.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:2280
                                                                                                                                                                                  • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                    taskdl.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3136
                                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2088
                                                                                                                                                                                      • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                        @WanaDecryptor@.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:3212
                                                                                                                                                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                        taskdl.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:3572
                                                                                                                                                                                        • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                          taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3632
                                                                                                                                                                                          • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:2076
                                                                                                                                                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                            taskdl.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2752
                                                                                                                                                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                              taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1832
                                                                                                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                @WanaDecryptor@.exe
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:2396
                                                                                                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2480
                                                                                                                                                                                                • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                  taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3844
                                                                                                                                                                                                  • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                    @WanaDecryptor@.exe
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:2056
                                                                                                                                                                                                  • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                    taskdl.exe
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1712
                                                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:3368
                                                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3628
                                                                                                                                                                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                        taskdl.exe
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:3568
                                                                                                                                                                                                        • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                          taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3392
                                                                                                                                                                                                          • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                            PID:3388
                                                                                                                                                                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                            taskdl.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3316
                                                                                                                                                                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                              taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:3444
                                                                                                                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                @WanaDecryptor@.exe
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                PID:3312
                                                                                                                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:3424
                                                                                                                                                                                                                • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                  taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3256
                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                    @WanaDecryptor@.exe
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:1980
                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                    taskdl.exe
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:2628
                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:2564
                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                        @WanaDecryptor@.exe
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:2704
                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                        taskdl.exe
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:3752
                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:2372
                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:1216
                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                            taskdl.exe
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2856
                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                              taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:3024
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                @WanaDecryptor@.exe
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:3196
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:2680
                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                  taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:1356
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                    @WanaDecryptor@.exe
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                    PID:3252
                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                    taskdl.exe
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:764
                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1704
                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                        @WanaDecryptor@.exe
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:1000
                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                        taskdl.exe
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:3656
                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:1292
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:608
                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                            taskdl.exe
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:1576
                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                              taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1964
                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                @WanaDecryptor@.exe
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                PID:2784
                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:2996
                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                                  taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:1828
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                    @WanaDecryptor@.exe
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                    PID:1452
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                                    taskdl.exe
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:1500
                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                                      taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:2600
                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                        @WanaDecryptor@.exe
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                        PID:3952
                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                                        taskdl.exe
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:4088
                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                                          taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:4028
                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                            PID:3960
                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                                            taskdl.exe
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:2660
                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                                              taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:1912
                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                @WanaDecryptor@.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                PID:3464
                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:3516
                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                  @WanaDecryptor@.exe
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                  PID:3536
                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                                                  taskdl.exe
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:3028
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                                                    taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:1064
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                      PID:3112
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                                                      taskdl.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:1208
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                                                        taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:2388
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                          PID:2536
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:2652
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                                                            taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:4004
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                              @WanaDecryptor@.exe
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:4024
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                                                              taskdl.exe
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:2016
                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                                                                                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:3352
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                                  @WanaDecryptor@.exe
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                  PID:4016
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                                                                                                                                                                                  taskdl.exe
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:4008
                                                                                                                                                                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                  PID:2140
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Desktop\@WanaDecryptor@.exe"
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                  PID:2268

                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1158

                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                File Deletion

                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                T1107

                                                                                                                                                                                                                                                                                File Permissions Modification

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1222

                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                5
                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1158

                                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                                Impact

                                                                                                                                                                                                                                                                                Inhibit System Recovery

                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                T1490

                                                                                                                                                                                                                                                                                Defacement

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1491

                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                • \??\pipe\crashpad_1640_BPEXPMVGCCOWIKLW
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                • memory/524-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/652-90-0x0000000074290000-0x00000000744AC000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                • memory/652-84-0x00000000741D0000-0x00000000741F2000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                                • memory/652-81-0x0000000074550000-0x00000000745D2000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  520KB

                                                                                                                                                                                                                                                                                • memory/652-82-0x0000000074290000-0x00000000744AC000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                • memory/652-83-0x0000000074200000-0x0000000074282000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  520KB

                                                                                                                                                                                                                                                                                • memory/652-85-0x00000000008C0000-0x0000000000BBE000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                                                • memory/652-91-0x0000000074200000-0x0000000074282000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  520KB

                                                                                                                                                                                                                                                                                • memory/652-89-0x0000000074550000-0x00000000745D2000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  520KB

                                                                                                                                                                                                                                                                                • memory/652-80-0x00000000008C0000-0x0000000000BBE000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                                                • memory/652-92-0x00000000008C0000-0x0000000000BBE000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                                                • memory/652-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/652-76-0x0000000074550000-0x00000000745D2000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  520KB

                                                                                                                                                                                                                                                                                • memory/652-77-0x0000000074290000-0x00000000744AC000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                • memory/652-78-0x0000000074200000-0x0000000074282000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  520KB

                                                                                                                                                                                                                                                                                • memory/652-79-0x00000000741D0000-0x00000000741F2000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                                • memory/796-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/892-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/952-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/996-54-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/1080-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1164-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1216-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1228-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1396-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1544-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1636-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1728-61-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                • memory/1728-60-0x00000000760E1000-0x00000000760E3000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/1740-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1820-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1836-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1888-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1924-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2044-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2060-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2064-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2100-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2164-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2168-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2192-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2260-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2440-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2472-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2488-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2504-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2540-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2552-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2596-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2636-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2648-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2764-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2772-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2820-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2824-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2832-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2840-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2888-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/2924-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3024-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3032-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3088-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3140-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3148-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3216-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3272-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3280-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3292-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3340-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3384-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3472-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3720-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3788-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3856-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3888-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3900-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3964-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4028-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4052-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4072-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4076-98-0x0000000000000000-mapping.dmp