Analysis

  • max time kernel
    1789s
  • max time network
    1797s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2023 19:16

General

  • Target

    BTC Transacciones.exe

  • Size

    3.9MB

  • MD5

    bc5ee0bcefce9d21f9a17c60a19c2b18

  • SHA1

    6b207ad03911865694e5f4c3059c2a5f0242c6da

  • SHA256

    6b89421aeeac6f26e6f50749e52867082295767e13f059aaed031821d05da50e

  • SHA512

    19534783f60117864065d402caa46808e8dadad2f1fb43ac4b28990ab863ea9eae894fb646359e25db007bcbcf5a7d506cb801de2ed81b2afbf0f2156d6a751f

  • SSDEEP

    98304:iuWimPx3xiobns6osz1gyQ4BL995Bt9JWpViAG:iym5hi0HBtQ4P95L9g3i7

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 57 IoCs
  • Modifies registry class 60 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 56 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 62 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BTC Transacciones.exe
    "C:\Users\Admin\AppData\Local\Temp\BTC Transacciones.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:580
    • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
      "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Drops startup file
      • Loads dropped DLL
      • Sets desktop wallpaper using registry
      PID:2696
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h .
        3⤵
        • Views/modifies file attributes
        PID:1344
      • C:\Windows\SysWOW64\icacls.exe
        icacls . /grant Everyone:F /T /C /Q
        3⤵
        • Modifies file permissions
        PID:296
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        3⤵
        • Executes dropped EXE
        PID:2316
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c 153491674505455.bat
        3⤵
          PID:1684
          • C:\Windows\SysWOW64\cscript.exe
            cscript.exe //nologo m.vbs
            4⤵
            • Loads dropped DLL
            PID:1324
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c start /b @WanaDecryptor@.exe vs
          3⤵
          • Loads dropped DLL
          PID:1940
          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            @WanaDecryptor@.exe vs
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1320
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              5⤵
                PID:2644
                • C:\Windows\SysWOW64\vssadmin.exe
                  vssadmin delete shadows /all /quiet
                  6⤵
                  • Interacts with shadow copies
                  PID:2280
                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                  wmic shadowcopy delete
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1764
          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            @WanaDecryptor@.exe co
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:864
            • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
              TaskData\Tor\taskhsvc.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              PID:1712
          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
            taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2948
          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            @WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Sets desktop wallpaper using registry
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            PID:1676
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "cccyglfkpf608" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
            3⤵
              PID:2580
              • C:\Windows\SysWOW64\reg.exe
                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "cccyglfkpf608" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                4⤵
                • Adds Run key to start application
                • Modifies registry key
                PID:2916
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:1968
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2120
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2184
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:1288
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1172
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:292
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:1068
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2248
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2136
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:2168
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2160
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2884
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:1652
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2492
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2908
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:1536
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2664
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1284
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:1416
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2440
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2496
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:456
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1780
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2112
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:3016
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2004
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2104
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:1252
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1324
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1656
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:2264
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              PID:2012
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2444
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:2960
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              PID:1640
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2320
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:340
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              PID:1940
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2940
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:3004
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              PID:3012
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2984
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:2576
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              PID:472
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1152
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:676
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              PID:2068
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1808
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:1548
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              PID:2560
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2476
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:2456
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              PID:1124
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:760
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:3028
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              PID:2436
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Suspicious use of SetWindowsHookEx
              PID:2452
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
                PID:3044
              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                @WanaDecryptor@.exe
                3⤵
                • Suspicious use of SetWindowsHookEx
                PID:1524
              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                taskdl.exe
                3⤵
                  PID:2280
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                    PID:2212
                  • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                    @WanaDecryptor@.exe
                    3⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:2204
                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                    taskdl.exe
                    3⤵
                      PID:1764
                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                      3⤵
                        PID:804
                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                        @WanaDecryptor@.exe
                        3⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:2400
                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                        taskdl.exe
                        3⤵
                          PID:2292
                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                          3⤵
                            PID:2896
                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                            @WanaDecryptor@.exe
                            3⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1556
                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                            taskdl.exe
                            3⤵
                              PID:2916
                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                              3⤵
                                PID:1620
                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                @WanaDecryptor@.exe
                                3⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:1732
                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                taskdl.exe
                                3⤵
                                  PID:1968
                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                  3⤵
                                    PID:1744
                                  • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                    @WanaDecryptor@.exe
                                    3⤵
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2392
                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                      PID:848
                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                      3⤵
                                        PID:3060
                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                        @WanaDecryptor@.exe
                                        3⤵
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2904
                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                        taskdl.exe
                                        3⤵
                                          PID:1812
                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                          3⤵
                                            PID:2208
                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                            @WanaDecryptor@.exe
                                            3⤵
                                            • Suspicious use of SetWindowsHookEx
                                            PID:640
                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                            taskdl.exe
                                            3⤵
                                              PID:1412
                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                              3⤵
                                                PID:2604
                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                @WanaDecryptor@.exe
                                                3⤵
                                                • Suspicious use of SetWindowsHookEx
                                                PID:524
                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                  PID:1748
                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                  3⤵
                                                    PID:2876
                                                  • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                    @WanaDecryptor@.exe
                                                    3⤵
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2928
                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                    taskdl.exe
                                                    3⤵
                                                      PID:2956
                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                      3⤵
                                                        PID:2536
                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                        @WanaDecryptor@.exe
                                                        3⤵
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1976
                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                          PID:2260
                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                          3⤵
                                                            PID:1884
                                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                            @WanaDecryptor@.exe
                                                            3⤵
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:828
                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                            taskdl.exe
                                                            3⤵
                                                              PID:1472
                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                              3⤵
                                                                PID:2136
                                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                @WanaDecryptor@.exe
                                                                3⤵
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:664
                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                taskdl.exe
                                                                3⤵
                                                                  PID:1388
                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                  3⤵
                                                                    PID:2924
                                                                  • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                    @WanaDecryptor@.exe
                                                                    3⤵
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2884
                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                    taskdl.exe
                                                                    3⤵
                                                                      PID:2852
                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                      3⤵
                                                                        PID:1720
                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                        @WanaDecryptor@.exe
                                                                        3⤵
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2412
                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                        taskdl.exe
                                                                        3⤵
                                                                          PID:2804
                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                          3⤵
                                                                            PID:2776
                                                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                            @WanaDecryptor@.exe
                                                                            3⤵
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2880
                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                            taskdl.exe
                                                                            3⤵
                                                                              PID:2608
                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                              3⤵
                                                                                PID:2492
                                                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                @WanaDecryptor@.exe
                                                                                3⤵
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1396
                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                taskdl.exe
                                                                                3⤵
                                                                                  PID:2304
                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                  3⤵
                                                                                    PID:2844
                                                                                  • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                    @WanaDecryptor@.exe
                                                                                    3⤵
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2528
                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                    taskdl.exe
                                                                                    3⤵
                                                                                      PID:2180
                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                      3⤵
                                                                                        PID:1284
                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                        @WanaDecryptor@.exe
                                                                                        3⤵
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2336
                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                        taskdl.exe
                                                                                        3⤵
                                                                                          PID:2728
                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                          3⤵
                                                                                            PID:1356
                                                                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                            @WanaDecryptor@.exe
                                                                                            3⤵
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2552
                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                            taskdl.exe
                                                                                            3⤵
                                                                                              PID:2800
                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                              3⤵
                                                                                                PID:592
                                                                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                3⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:996
                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                3⤵
                                                                                                  PID:2152
                                                                                                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                  @WanaDecryptor@.exe
                                                                                                  3⤵
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:2656
                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                  taskdl.exe
                                                                                                  3⤵
                                                                                                    PID:1384
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                    3⤵
                                                                                                      PID:1960
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                      @WanaDecryptor@.exe
                                                                                                      3⤵
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:276
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                      taskdl.exe
                                                                                                      3⤵
                                                                                                        PID:2816
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                        3⤵
                                                                                                          PID:240
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                          @WanaDecryptor@.exe
                                                                                                          3⤵
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2448
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                          taskdl.exe
                                                                                                          3⤵
                                                                                                            PID:2808
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                        1⤵
                                                                                                        • Enumerates system info in registry
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:896
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fefb044f50,0x7fefb044f60,0x7fefb044f70
                                                                                                          2⤵
                                                                                                            PID:572
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1112 /prefetch:2
                                                                                                            2⤵
                                                                                                              PID:1832
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1248 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:612
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1776 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:1516
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1236 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:980
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2132 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:1684
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:1172
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3240 /prefetch:2
                                                                                                                      2⤵
                                                                                                                        PID:2068
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:2112
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1368 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:2192
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3564 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:2200
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3480 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:2264
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:2312
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=536 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:2460
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1728 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:2504
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4172 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:2632
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1076 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:2772
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1760 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:2840
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=500 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:2908
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:2968
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3544 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:3064
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2484 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                                PID:1172
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1916 /prefetch:8
                                                                                                                                                2⤵
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:2204
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3660 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:1828
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4000 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1168
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3108 /prefetch:8
                                                                                                                                                    2⤵
                                                                                                                                                      PID:848
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3116 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:1756
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=800 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2556
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3100 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2576
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3064 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2816
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4616 /prefetch:8
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2364
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,1801774063138120535,7878653324236945759,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3060 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3032
                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                              "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Downloads\Unconfirmed 425947.crdownload
                                                                                                                                                              1⤵
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                              PID:1232
                                                                                                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Unconfirmed 425947.crdownload
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2600
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                                                                                                                1⤵
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:2112
                                                                                                                                                                • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir2112_507553369\ChromeRecovery.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir2112_507553369\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={bb70861a-67cd-4471-9664-5208323f0f44} --system
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:3068
                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                1⤵
                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:2984
                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2984 CREDAT:275457 /prefetch:2
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:2944
                                                                                                                                                              • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                PID:2892
                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:2528

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                              Persistence

                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                              1
                                                                                                                                                              T1060

                                                                                                                                                              Hidden Files and Directories

                                                                                                                                                              1
                                                                                                                                                              T1158

                                                                                                                                                              Defense Evasion

                                                                                                                                                              File Deletion

                                                                                                                                                              2
                                                                                                                                                              T1107

                                                                                                                                                              File Permissions Modification

                                                                                                                                                              1
                                                                                                                                                              T1222

                                                                                                                                                              Modify Registry

                                                                                                                                                              4
                                                                                                                                                              T1112

                                                                                                                                                              Hidden Files and Directories

                                                                                                                                                              1
                                                                                                                                                              T1158

                                                                                                                                                              Credential Access

                                                                                                                                                              Credentials in Files

                                                                                                                                                              1
                                                                                                                                                              T1081

                                                                                                                                                              Discovery

                                                                                                                                                              System Information Discovery

                                                                                                                                                              2
                                                                                                                                                              T1082

                                                                                                                                                              Query Registry

                                                                                                                                                              1
                                                                                                                                                              T1012

                                                                                                                                                              Collection

                                                                                                                                                              Data from Local System

                                                                                                                                                              1
                                                                                                                                                              T1005

                                                                                                                                                              Impact

                                                                                                                                                              Inhibit System Recovery

                                                                                                                                                              2
                                                                                                                                                              T1490

                                                                                                                                                              Defacement

                                                                                                                                                              1
                                                                                                                                                              T1491

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir2112_507553369\ChromeRecovery.exe
                                                                                                                                                                Filesize

                                                                                                                                                                253KB

                                                                                                                                                                MD5

                                                                                                                                                                49ac3c96d270702a27b4895e4ce1f42a

                                                                                                                                                                SHA1

                                                                                                                                                                55b90405f1e1b72143c64113e8bc65608dd3fd76

                                                                                                                                                                SHA256

                                                                                                                                                                82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                                                                                                                                                SHA512

                                                                                                                                                                b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                Filesize

                                                                                                                                                                61KB

                                                                                                                                                                MD5

                                                                                                                                                                fc4666cbca561e864e7fdf883a9e6661

                                                                                                                                                                SHA1

                                                                                                                                                                2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                                                                                                                                                                SHA256

                                                                                                                                                                10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                                                                                                                                                                SHA512

                                                                                                                                                                c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                Filesize

                                                                                                                                                                342B

                                                                                                                                                                MD5

                                                                                                                                                                ee7f307172b311bda0499f315f052831

                                                                                                                                                                SHA1

                                                                                                                                                                3a3bf1fe37dd4a0b63ea9463f129c8563cc25bef

                                                                                                                                                                SHA256

                                                                                                                                                                592513fe4ab212d1372fcefdf5b667c8137042dff1012ce26528506e2e3aca91

                                                                                                                                                                SHA512

                                                                                                                                                                80eb7e040eb5a6500caad4a77df425a6a1984d3abf58e4ebfc9fcec9ae554dae1a7ca256147aba122b40c925b07ec8786d376257208d1ac82523f3dd450a3bba

                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                Filesize

                                                                                                                                                                342B

                                                                                                                                                                MD5

                                                                                                                                                                35375f4dfaf6ea611e1131ba2cd4fb93

                                                                                                                                                                SHA1

                                                                                                                                                                e8d833ab1f636cefc88bcf5242cc8558c8e8cbf9

                                                                                                                                                                SHA256

                                                                                                                                                                31b95121ea3a2a579185aba9233e4dbef9cfbbb00483734f6259f683f53bd76a

                                                                                                                                                                SHA512

                                                                                                                                                                1b9868be3c6d31f28c02bb08db08384f5c8275fc5f2db78c9ca8ca7199dcb3f0ebacfa3b6106205f0fb9ac7653a948b63e08dc19ebd7ceace466630c88cc13d5

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3
                                                                                                                                                                Filesize

                                                                                                                                                                141KB

                                                                                                                                                                MD5

                                                                                                                                                                ea1c1ffd3ea54d1fb117bfdbb3569c60

                                                                                                                                                                SHA1

                                                                                                                                                                10958b0f690ae8f5240e1528b1ccffff28a33272

                                                                                                                                                                SHA256

                                                                                                                                                                7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                                                                                                                                                SHA512

                                                                                                                                                                6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\tcz8fqz\imagestore.dat
                                                                                                                                                                Filesize

                                                                                                                                                                5KB

                                                                                                                                                                MD5

                                                                                                                                                                eeb9ada8ac85ea9f83e2440b1217e55c

                                                                                                                                                                SHA1

                                                                                                                                                                d8bc3b02ca318e8daeec857697154f6eadcf303d

                                                                                                                                                                SHA256

                                                                                                                                                                be5fd6e712a20ffedd2ce78f1e643c682192f71075912e79dbb38e998699f618

                                                                                                                                                                SHA512

                                                                                                                                                                5e82ee81ee47699f4d3a94025cf86ea8b33fbce22288dbb32308602da1a08a692cd7bc086f614c8bb7c1e182acbc76f13239ec7d5f43b72ee7279de9496b6dd7

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\b.wnry
                                                                                                                                                                Filesize

                                                                                                                                                                1.4MB

                                                                                                                                                                MD5

                                                                                                                                                                c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                                SHA1

                                                                                                                                                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                                SHA256

                                                                                                                                                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                                SHA512

                                                                                                                                                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\c.wnry
                                                                                                                                                                Filesize

                                                                                                                                                                780B

                                                                                                                                                                MD5

                                                                                                                                                                8124a611153cd3aceb85a7ac58eaa25d

                                                                                                                                                                SHA1

                                                                                                                                                                c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                                                                                SHA256

                                                                                                                                                                0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                                                                                SHA512

                                                                                                                                                                b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3.4MB

                                                                                                                                                                MD5

                                                                                                                                                                84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                SHA1

                                                                                                                                                                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                SHA256

                                                                                                                                                                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                SHA512

                                                                                                                                                                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3.4MB

                                                                                                                                                                MD5

                                                                                                                                                                84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                SHA1

                                                                                                                                                                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                SHA256

                                                                                                                                                                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                SHA512

                                                                                                                                                                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\lol.png
                                                                                                                                                                Filesize

                                                                                                                                                                19KB

                                                                                                                                                                MD5

                                                                                                                                                                53634b3a5238b4c52d1944c89da4ac74

                                                                                                                                                                SHA1

                                                                                                                                                                4bc8da328e42540f376f26641dfa9697a3cb5999

                                                                                                                                                                SHA256

                                                                                                                                                                5a8d5c616e72f59455ca9f4721f3620f7ba42cd4373fd52c9e1112ced6afcd63

                                                                                                                                                                SHA512

                                                                                                                                                                74629003f5f17f7684a9e2e0ba90df1518fabf4a78ed15153db5dc8d21936153c38e4313df35d8422286f881a1912d57de7284c8ba4a2e2b4a6adebf12b160c3

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
                                                                                                                                                                Filesize

                                                                                                                                                                46KB

                                                                                                                                                                MD5

                                                                                                                                                                95673b0f968c0f55b32204361940d184

                                                                                                                                                                SHA1

                                                                                                                                                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                                                SHA256

                                                                                                                                                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                                                SHA512

                                                                                                                                                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
                                                                                                                                                                Filesize

                                                                                                                                                                53KB

                                                                                                                                                                MD5

                                                                                                                                                                0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                                                SHA1

                                                                                                                                                                5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                                                SHA256

                                                                                                                                                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                                                SHA512

                                                                                                                                                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
                                                                                                                                                                Filesize

                                                                                                                                                                77KB

                                                                                                                                                                MD5

                                                                                                                                                                2efc3690d67cd073a9406a25005f7cea

                                                                                                                                                                SHA1

                                                                                                                                                                52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                                                SHA256

                                                                                                                                                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                                                SHA512

                                                                                                                                                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
                                                                                                                                                                Filesize

                                                                                                                                                                38KB

                                                                                                                                                                MD5

                                                                                                                                                                17194003fa70ce477326ce2f6deeb270

                                                                                                                                                                SHA1

                                                                                                                                                                e325988f68d327743926ea317abb9882f347fa73

                                                                                                                                                                SHA256

                                                                                                                                                                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                                                                SHA512

                                                                                                                                                                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
                                                                                                                                                                Filesize

                                                                                                                                                                39KB

                                                                                                                                                                MD5

                                                                                                                                                                537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                                                                SHA1

                                                                                                                                                                3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                                                                SHA256

                                                                                                                                                                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                                                                SHA512

                                                                                                                                                                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
                                                                                                                                                                Filesize

                                                                                                                                                                36KB

                                                                                                                                                                MD5

                                                                                                                                                                2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                                                                SHA1

                                                                                                                                                                b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                                                                SHA256

                                                                                                                                                                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                                                                SHA512

                                                                                                                                                                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
                                                                                                                                                                Filesize

                                                                                                                                                                36KB

                                                                                                                                                                MD5

                                                                                                                                                                7a8d499407c6a647c03c4471a67eaad7

                                                                                                                                                                SHA1

                                                                                                                                                                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                                                                SHA256

                                                                                                                                                                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                                                                SHA512

                                                                                                                                                                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
                                                                                                                                                                Filesize

                                                                                                                                                                36KB

                                                                                                                                                                MD5

                                                                                                                                                                fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                                                                SHA1

                                                                                                                                                                6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                                                                SHA256

                                                                                                                                                                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                                                                SHA512

                                                                                                                                                                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
                                                                                                                                                                Filesize

                                                                                                                                                                36KB

                                                                                                                                                                MD5

                                                                                                                                                                08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                                                                SHA1

                                                                                                                                                                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                                                                SHA256

                                                                                                                                                                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                                                                SHA512

                                                                                                                                                                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
                                                                                                                                                                Filesize

                                                                                                                                                                37KB

                                                                                                                                                                MD5

                                                                                                                                                                35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                SHA1

                                                                                                                                                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                SHA256

                                                                                                                                                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                SHA512

                                                                                                                                                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
                                                                                                                                                                Filesize

                                                                                                                                                                37KB

                                                                                                                                                                MD5

                                                                                                                                                                4e57113a6bf6b88fdd32782a4a381274

                                                                                                                                                                SHA1

                                                                                                                                                                0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                                                                SHA256

                                                                                                                                                                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                                                                SHA512

                                                                                                                                                                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7MFAN4JV.txt
                                                                                                                                                                Filesize

                                                                                                                                                                608B

                                                                                                                                                                MD5

                                                                                                                                                                dd66fea6d7219efba56934c6fd52b211

                                                                                                                                                                SHA1

                                                                                                                                                                a29f00ea7bb7d101992568f055d47fe99500d282

                                                                                                                                                                SHA256

                                                                                                                                                                ad8782cdfed13cfdf5c122b7e089cb2600c1f4284faa74bb5023f7b7c3e3412a

                                                                                                                                                                SHA512

                                                                                                                                                                0d1182ca357134c0d318ea0a58a2df93a2206fe776d1b42cb2e65725017cdcec7621572b814192077045a3232526e1b265778fbe54287a6c38f832947d083867

                                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 425947.crdownload
                                                                                                                                                                Filesize

                                                                                                                                                                139KB

                                                                                                                                                                MD5

                                                                                                                                                                231e43822c7395a66e560c6fc373498f

                                                                                                                                                                SHA1

                                                                                                                                                                c754ae6aa99606a662bdc8efcd75c112927e3d0b

                                                                                                                                                                SHA256

                                                                                                                                                                3f28667591440722fe868d568c2f0a325412ee0fa89d2d959e3f83c9a54c7cc1

                                                                                                                                                                SHA512

                                                                                                                                                                9fbf6384c7a510ac6ee4e658d464bc88138a6ac4a0b425c72d5e6a987894254f9ab5e3d19bd43b231468fe74bcafd380ad244f1b49403f5584767cfd37b0c1c5

                                                                                                                                                              • \??\PIPE\srvsvc
                                                                                                                                                                MD5

                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                SHA1

                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                SHA256

                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                SHA512

                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                              • \??\PIPE\wkssvc
                                                                                                                                                                MD5

                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                SHA1

                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                SHA256

                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                SHA512

                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                              • \??\pipe\crashpad_896_LRIFESATHUUSRFTU
                                                                                                                                                                MD5

                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                SHA1

                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                SHA256

                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                SHA512

                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3.4MB

                                                                                                                                                                MD5

                                                                                                                                                                84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                SHA1

                                                                                                                                                                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                SHA256

                                                                                                                                                                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                SHA512

                                                                                                                                                                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3.4MB

                                                                                                                                                                MD5

                                                                                                                                                                84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                SHA1

                                                                                                                                                                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                SHA256

                                                                                                                                                                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                SHA512

                                                                                                                                                                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3.4MB

                                                                                                                                                                MD5

                                                                                                                                                                84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                SHA1

                                                                                                                                                                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                SHA256

                                                                                                                                                                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                SHA512

                                                                                                                                                                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3.4MB

                                                                                                                                                                MD5

                                                                                                                                                                84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                SHA1

                                                                                                                                                                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                SHA256

                                                                                                                                                                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                SHA512

                                                                                                                                                                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                              • memory/292-148-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/296-88-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/340-190-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/456-170-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/472-199-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/580-54-0x0000000075931000-0x0000000075933000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/864-113-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1068-150-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1152-200-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1172-147-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1232-65-0x000007FEFBC41000-0x000007FEFBC43000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1252-178-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1284-164-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1288-146-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1320-116-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1324-179-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1324-111-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1344-87-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1416-166-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1536-162-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1640-187-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1652-158-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1656-180-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1676-138-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1684-110-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1712-123-0x0000000073E50000-0x0000000073E72000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                136KB

                                                                                                                                                              • memory/1712-120-0x00000000741B0000-0x0000000074232000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                520KB

                                                                                                                                                              • memory/1712-125-0x00000000741B0000-0x0000000074232000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                520KB

                                                                                                                                                              • memory/1712-133-0x00000000741B0000-0x0000000074232000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                520KB

                                                                                                                                                              • memory/1712-134-0x0000000073F10000-0x000000007412C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/1712-135-0x0000000073E80000-0x0000000073F02000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                520KB

                                                                                                                                                              • memory/1712-136-0x0000000000DF0000-0x00000000010EE000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.0MB

                                                                                                                                                              • memory/1712-118-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1712-126-0x0000000073F10000-0x000000007412C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/1712-129-0x0000000000DF0000-0x00000000010EE000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.0MB

                                                                                                                                                              • memory/1712-127-0x0000000073E80000-0x0000000073F02000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                520KB

                                                                                                                                                              • memory/1712-124-0x0000000000DF0000-0x00000000010EE000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.0MB

                                                                                                                                                              • memory/1712-128-0x0000000073E50000-0x0000000073E72000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                136KB

                                                                                                                                                              • memory/1712-121-0x0000000073F10000-0x000000007412C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/1712-122-0x0000000073E80000-0x0000000073F02000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                520KB

                                                                                                                                                              • memory/1764-132-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1780-171-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1940-114-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1940-191-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/1968-142-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2004-175-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2012-183-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2104-176-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2112-172-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2120-143-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2136-152-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2160-155-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2168-154-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2184-144-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2248-151-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2264-182-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2280-131-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2316-109-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2320-188-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2440-167-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2444-184-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2492-159-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2496-168-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2576-198-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2580-139-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2600-67-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2644-130-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2664-163-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2696-85-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2696-90-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/2884-156-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2908-160-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2916-141-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2940-192-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2948-137-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2960-186-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/2984-196-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3004-194-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3012-195-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3016-174-0x0000000000000000-mapping.dmp
                                                                                                                                                              • memory/3068-71-0x0000000000000000-mapping.dmp