Analysis

  • max time kernel
    820s
  • max time network
    822s
  • platform
    windows7_x64
  • resource
    win7-20220812-es
  • resource tags

    arch:x64arch:x86image:win7-20220812-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    07-02-2023 20:27

General

  • Target

    http://google.com

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 50 IoCs
  • Loads dropped DLL 56 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 58 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 38 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://google.com
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1160
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef63b4f50,0x7fef63b4f60,0x7fef63b4f70
      2⤵
        PID:1688
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1116 /prefetch:2
        2⤵
          PID:1724
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1276 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1820
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1784 /prefetch:8
          2⤵
            PID:1884
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:1
            2⤵
              PID:896
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2148 /prefetch:1
              2⤵
                PID:1740
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2912 /prefetch:8
                2⤵
                  PID:1636
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3260 /prefetch:2
                  2⤵
                    PID:1632
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=956 /prefetch:1
                    2⤵
                      PID:1724
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3476 /prefetch:8
                      2⤵
                        PID:2104
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3592 /prefetch:8
                        2⤵
                          PID:2112
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3888 /prefetch:8
                          2⤵
                            PID:2192
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3964 /prefetch:8
                            2⤵
                              PID:2200
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4072 /prefetch:8
                              2⤵
                                PID:2208
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3872 /prefetch:8
                                2⤵
                                  PID:2216
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4132 /prefetch:8
                                  2⤵
                                    PID:2224
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4148 /prefetch:8
                                    2⤵
                                      PID:2232
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4492 /prefetch:8
                                      2⤵
                                        PID:2244
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3904 /prefetch:8
                                        2⤵
                                          PID:2448
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3864 /prefetch:8
                                          2⤵
                                            PID:2456
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4260 /prefetch:8
                                            2⤵
                                              PID:2520
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4228 /prefetch:8
                                              2⤵
                                                PID:2560
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4340 /prefetch:1
                                                2⤵
                                                  PID:2604
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4268 /prefetch:1
                                                  2⤵
                                                    PID:2612
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2220 /prefetch:1
                                                    2⤵
                                                      PID:2728
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:1
                                                      2⤵
                                                        PID:2788
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2072 /prefetch:1
                                                        2⤵
                                                          PID:2856
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1740 /prefetch:8
                                                          2⤵
                                                            PID:2920
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1820 /prefetch:8
                                                            2⤵
                                                              PID:2928
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1716 /prefetch:8
                                                              2⤵
                                                                PID:2952
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1732 /prefetch:8
                                                                2⤵
                                                                  PID:2944
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1756 /prefetch:8
                                                                  2⤵
                                                                    PID:2936
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:1
                                                                    2⤵
                                                                      PID:2152
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4432 /prefetch:1
                                                                      2⤵
                                                                        PID:2212
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:1
                                                                        2⤵
                                                                          PID:2196
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2204 /prefetch:8
                                                                          2⤵
                                                                            PID:2352
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:1
                                                                            2⤵
                                                                              PID:2316
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3480 /prefetch:8
                                                                              2⤵
                                                                                PID:2472
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=500 /prefetch:8
                                                                                2⤵
                                                                                  PID:2456
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=540 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2568
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3028 /prefetch:8
                                                                                    2⤵
                                                                                      PID:2756
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4772 /prefetch:8
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:2980
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1820 /prefetch:8
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:3004
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4724 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2112
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5056 /prefetch:8
                                                                                        2⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2116
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5052 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2308
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4900 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2188
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:1
                                                                                            2⤵
                                                                                              PID:1764
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4860 /prefetch:8
                                                                                              2⤵
                                                                                                PID:432
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2364 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1520
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3484 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:536
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4976 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:2536
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1096,4814424167763940600,16304758325614269997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5244 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:776
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      "C:\Windows\explorer.exe"
                                                                                                      1⤵
                                                                                                        PID:2072
                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x458
                                                                                                        1⤵
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1716
                                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                                                        1⤵
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:1720
                                                                                                        • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1720_493069948\ChromeRecovery.exe
                                                                                                          "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1720_493069948\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={0d39c646-3f44-4df2-bf59-380dfce19268} --system
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2068
                                                                                                      • C:\Users\Admin\Desktop\Endermanch@WannaCrypt0r.exe
                                                                                                        "C:\Users\Admin\Desktop\Endermanch@WannaCrypt0r.exe"
                                                                                                        1⤵
                                                                                                        • Modifies extensions of user files
                                                                                                        • Drops startup file
                                                                                                        • Loads dropped DLL
                                                                                                        • Sets desktop wallpaper using registry
                                                                                                        PID:2996
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib +h .
                                                                                                          2⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:3024
                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                          icacls . /grant Everyone:F /T /C /Q
                                                                                                          2⤵
                                                                                                          • Modifies file permissions
                                                                                                          PID:2108
                                                                                                        • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                          taskdl.exe
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2136
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c 293021675805528.bat
                                                                                                          2⤵
                                                                                                            PID:2004
                                                                                                            • C:\Windows\SysWOW64\cscript.exe
                                                                                                              cscript.exe //nologo m.vbs
                                                                                                              3⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:2160
                                                                                                          • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                            @WanaDecryptor@.exe co
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:2096
                                                                                                            • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                                                                                                              TaskData\Tor\taskhsvc.exe
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:2272
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /c start /b @WanaDecryptor@.exe vs
                                                                                                            2⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:268
                                                                                                            • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                              @WanaDecryptor@.exe vs
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2068
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                4⤵
                                                                                                                  PID:2212
                                                                                                                  • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                    5⤵
                                                                                                                    • Interacts with shadow copies
                                                                                                                    PID:2576
                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                    wmic shadowcopy delete
                                                                                                                    5⤵
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:3060
                                                                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                                                                              taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2208
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "cccyglfkpf608" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                                                                              2⤵
                                                                                                                PID:2340
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "cccyglfkpf608" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                                                                                  3⤵
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Modifies registry key
                                                                                                                  PID:2144
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2320
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2868
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:972
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:980
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:604
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1768
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2920
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2152
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2864
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2556
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1052
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1520
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2160
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1252
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2972
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2784
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1116
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2036
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2612
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:568
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2648
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2636
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1684
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1860
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2564
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2940
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:896
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:1700
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1112
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2912
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:912
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2004
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:956
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2780
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1576
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2192
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2156
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2312
                                                                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2236
                                                                                                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                @WanaDecryptor@.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2172
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2860
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3000
                                                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:896
                                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                                              "C:\Windows\system32\taskmgr.exe" /4
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2092
                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                              1⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2192
                                                                                                            • C:\Windows\System32\xpsrchvw.exe
                                                                                                              "C:\Windows\System32\xpsrchvw.exe" "C:\Users\Admin\Desktop\PublishNew.edrwx"
                                                                                                              1⤵
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2172
                                                                                                            • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                              "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\RenameUpdate.m1v"
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:1268
                                                                                                            • C:\Windows\system32\NOTEPAD.EXE
                                                                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\dieog.txt
                                                                                                              1⤵
                                                                                                              • Opens file in notepad (likely ransom note)
                                                                                                              PID:2968
                                                                                                            • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
                                                                                                              "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
                                                                                                              1⤵
                                                                                                              • Enumerates system info in registry
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2736
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              "C:\Windows\explorer.exe"
                                                                                                              1⤵
                                                                                                                PID:2348
                                                                                                              • C:\Windows\system32\msconfig.exe
                                                                                                                "C:\Windows\system32\msconfig.exe"
                                                                                                                1⤵
                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:3052
                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                "C:\Windows\System32\rundll32.exe" C:\Windows\System32\shell32.dll,Control_RunDLL C:\Windows\System32\timedate.cpl
                                                                                                                1⤵
                                                                                                                  PID:1748
                                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                                  "C:\Windows\System32\rundll32.exe" C:\Windows\System32\shell32.dll,Control_RunDLL C:\Windows\System32\timedate.cpl
                                                                                                                  1⤵
                                                                                                                    PID:2984
                                                                                                                  • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                    "C:\Users\Admin\Desktop\taskdl.exe"
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2432

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                  Persistence

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1060

                                                                                                                  Hidden Files and Directories

                                                                                                                  1
                                                                                                                  T1158

                                                                                                                  Defense Evasion

                                                                                                                  File Deletion

                                                                                                                  2
                                                                                                                  T1107

                                                                                                                  File Permissions Modification

                                                                                                                  1
                                                                                                                  T1222

                                                                                                                  Modify Registry

                                                                                                                  4
                                                                                                                  T1112

                                                                                                                  Hidden Files and Directories

                                                                                                                  1
                                                                                                                  T1158

                                                                                                                  Discovery

                                                                                                                  System Information Discovery

                                                                                                                  2
                                                                                                                  T1082

                                                                                                                  Query Registry

                                                                                                                  1
                                                                                                                  T1012

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Impact

                                                                                                                  Inhibit System Recovery

                                                                                                                  2
                                                                                                                  T1490

                                                                                                                  Defacement

                                                                                                                  1
                                                                                                                  T1491

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1720_493069948\ChromeRecovery.exe
                                                                                                                    Filesize

                                                                                                                    253KB

                                                                                                                    MD5

                                                                                                                    49ac3c96d270702a27b4895e4ce1f42a

                                                                                                                    SHA1

                                                                                                                    55b90405f1e1b72143c64113e8bc65608dd3fd76

                                                                                                                    SHA256

                                                                                                                    82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                                                                                                    SHA512

                                                                                                                    b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\craw_background.js
                                                                                                                    Filesize

                                                                                                                    531KB

                                                                                                                    MD5

                                                                                                                    6eebed29e6a6301e92a9b8b347807f5f

                                                                                                                    SHA1

                                                                                                                    65dfb69b650560551110b33dcba50b25e5b876de

                                                                                                                    SHA256

                                                                                                                    04cd9494b0ed83924dad12202630b20d053d9e2819c8e826a386c814cc0a1697

                                                                                                                    SHA512

                                                                                                                    fede6db31f2ad242e7bc7b52a8859ba7f466a0b920a8dadcb32dcfb5b2a2742e98b767ff22e0c5bc5c11fec021240aa9e458486c9039eb4ebe5cf6af7be97bf2

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\craw_window.js
                                                                                                                    Filesize

                                                                                                                    255KB

                                                                                                                    MD5

                                                                                                                    1709b6f00a136241185161aa3df46a06

                                                                                                                    SHA1

                                                                                                                    33da7d262ffed1a5c2d85b7390e9dbc830cbe494

                                                                                                                    SHA256

                                                                                                                    5721a4b3f8e09c869a629effd350b51c9d46f0ac136717d4db6265c0ee6f9ac8

                                                                                                                    SHA512

                                                                                                                    26835b4c050f53ad2ddb84469df9a84bbb2786a655ab52dfc20b54bedcb81d1ecd789198d5b7d8b940242e5ceac818a177444d402397ae82c203438c4b1d19cb

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    02e63f9dda664051c5f8e5f8825885c4

                                                                                                                    SHA1

                                                                                                                    73b86a36f30c94143b60f599d73898c02d33093b

                                                                                                                    SHA256

                                                                                                                    1c57909ca621ab927b31aca493155754d389daecb5713f027d0e1bb54aeae860

                                                                                                                    SHA512

                                                                                                                    754b1142320db002599c458ffab80d97ca7a4602fc405cd08423639284af06a966ffdd65147fa84fc31055d49d36b22ff08ec849349769497c00b5fc7704febb

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db
                                                                                                                    Filesize

                                                                                                                    16KB

                                                                                                                    MD5

                                                                                                                    9a8e0fb6cf4941534771c38bb54a76be

                                                                                                                    SHA1

                                                                                                                    92d45ac2cc921f6733e68b454dc171426ec43c1c

                                                                                                                    SHA256

                                                                                                                    9ee9211a57c3f6fa211fe0323fa8cd521e7cbffcd8ff0896645a45795dc472be

                                                                                                                    SHA512

                                                                                                                    12ed22537dcc79d53f6c7d39e92a38f8fea076d793198928f5b7a5dd1234d50a3c0b4815632f3fadf8bc4ef0499773d22bd83f961d2d0ffd8afacf471bd3a5ae

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\previews_opt_out.db
                                                                                                                    Filesize

                                                                                                                    16KB

                                                                                                                    MD5

                                                                                                                    d926f072b41774f50da6b28384e0fed1

                                                                                                                    SHA1

                                                                                                                    237dfa5fa72af61f8c38a1e46618a4de59bd6f10

                                                                                                                    SHA256

                                                                                                                    4f7b0e525d4bfc53d5df49589e25a0bccf2fcf6a1a0ca3f94d3285bb9cf0a249

                                                                                                                    SHA512

                                                                                                                    a140df6ec0d3099ef374e8f3ece09bf91bc896ac4a1d251799a521543fe9bdea796ba09fa47932bd54fa939118495078f9258557b32c31d3d4011b0666a4723f

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3
                                                                                                                    Filesize

                                                                                                                    141KB

                                                                                                                    MD5

                                                                                                                    ea1c1ffd3ea54d1fb117bfdbb3569c60

                                                                                                                    SHA1

                                                                                                                    10958b0f690ae8f5240e1528b1ccffff28a33272

                                                                                                                    SHA256

                                                                                                                    7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                                                                                                    SHA512

                                                                                                                    6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                                                                                                  • C:\Users\Admin\Desktop\293021675805528.bat
                                                                                                                    Filesize

                                                                                                                    318B

                                                                                                                    MD5

                                                                                                                    b741d0951bc2d29318d75208913ea377

                                                                                                                    SHA1

                                                                                                                    a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                                                                                                                    SHA256

                                                                                                                    595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                                                                                                                    SHA512

                                                                                                                    bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

                                                                                                                  • C:\Users\Admin\Desktop\293021675805528.bat
                                                                                                                    Filesize

                                                                                                                    318B

                                                                                                                    MD5

                                                                                                                    ff1b76ef1a6fc43dfdfaad2b4feb8d32

                                                                                                                    SHA1

                                                                                                                    9fb5876f1071b8dd48ec7d6a2606283cbfb19ef5

                                                                                                                    SHA256

                                                                                                                    82e5d30aa84260c0217cde2b48bc0aa050919514d139a6b73055c2e64b0375e0

                                                                                                                    SHA512

                                                                                                                    36bcae3ac13220cdc021f4c9d7288e50fa6f2a5a28e654067bfe5656622fd823d7193d7211a0d1d9af6605294be68cda74c1813d2839d5c62ec9675463e27100

                                                                                                                  • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                    MD5

                                                                                                                    7bf2b57f2a205768755c07f238fb32cc

                                                                                                                    SHA1

                                                                                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                    SHA256

                                                                                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                    SHA512

                                                                                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                  • C:\Users\Admin\Desktop\@WanaDecryptor@.exe.lnk
                                                                                                                    Filesize

                                                                                                                    472B

                                                                                                                    MD5

                                                                                                                    69d20664a84dc19053232a28af7d1694

                                                                                                                    SHA1

                                                                                                                    4ecf45f07e45b437daa492bb64cb8903ff0778ce

                                                                                                                    SHA256

                                                                                                                    bb7a4d2ae844d7b16c05eef5dff8a5ecc31392be1b3edba8b898db0f30e52db6

                                                                                                                    SHA512

                                                                                                                    877dd3390a9e316cfd85b7e081b7fced4dbbf76fd93ecb8b5bc9b28ebfef809aa268630063af387221ecf3d0a72fbdfb70a1ee96cd4e98d880e62e41971858e1

                                                                                                                  • C:\Users\Admin\Desktop\m.vbs
                                                                                                                    Filesize

                                                                                                                    197B

                                                                                                                    MD5

                                                                                                                    94bdc24abf89cb36e00816911e6ae19e

                                                                                                                    SHA1

                                                                                                                    87335eea1d8eb1d70e715cc88daf248bb1f83021

                                                                                                                    SHA256

                                                                                                                    e9757f002a632de82ff9bd1283f90bcff2eec4ce6926f8b7e37879ff0c518660

                                                                                                                    SHA512

                                                                                                                    3bec73a3c6360499bb280aec0562157cda47c8ed11e3b1280c4fb8a457ab48dc1f3aea42d6a0d5c2842d60ca09436da96ef7136c0652d2b5c613fae87799ac0f

                                                                                                                  • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                    MD5

                                                                                                                    4fef5e34143e646dbf9907c4374276f5

                                                                                                                    SHA1

                                                                                                                    47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                    SHA256

                                                                                                                    4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                    SHA512

                                                                                                                    4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                  • \??\PIPE\wkssvc
                                                                                                                    MD5

                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                    SHA1

                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                    SHA256

                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                    SHA512

                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                  • \??\pipe\crashpad_1392_HCICRJTFFFNWYPDN
                                                                                                                    MD5

                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                    SHA1

                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                    SHA256

                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                    SHA512

                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                  • \Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                    MD5

                                                                                                                    7bf2b57f2a205768755c07f238fb32cc

                                                                                                                    SHA1

                                                                                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                    SHA256

                                                                                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                    SHA512

                                                                                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                  • \Users\Admin\Desktop\taskdl.exe
                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                    MD5

                                                                                                                    4fef5e34143e646dbf9907c4374276f5

                                                                                                                    SHA1

                                                                                                                    47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                    SHA256

                                                                                                                    4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                    SHA512

                                                                                                                    4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                  • memory/268-87-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/568-147-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/604-126-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/896-189-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/896-164-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/912-171-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/956-174-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/972-123-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/980-124-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1052-135-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1112-168-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1116-143-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1252-139-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1520-136-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1576-178-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1684-151-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1700-165-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1768-128-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1860-157-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2004-173-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2004-71-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2036-144-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2068-57-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2068-59-0x0000000075781000-0x0000000075783000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2068-89-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2072-55-0x000007FEFB721000-0x000007FEFB723000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2092-108-0x0000000140000000-0x00000001405E8000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.9MB

                                                                                                                  • memory/2092-109-0x0000000140000000-0x00000001405E8000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.9MB

                                                                                                                  • memory/2092-92-0x0000000140000000-0x00000001405E8000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.9MB

                                                                                                                  • memory/2092-91-0x0000000140000000-0x00000001405E8000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.9MB

                                                                                                                  • memory/2096-86-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2108-62-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2136-69-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2144-118-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2152-131-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2156-180-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2160-137-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2160-73-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2172-121-0x00000000FF7A1000-0x00000000FF7A3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2172-184-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2192-179-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2208-114-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2212-105-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2236-183-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2272-101-0x0000000073B90000-0x0000000073C12000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    520KB

                                                                                                                  • memory/2272-103-0x0000000000B00000-0x0000000000DFE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.0MB

                                                                                                                  • memory/2272-112-0x0000000073B90000-0x0000000073C12000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    520KB

                                                                                                                  • memory/2272-111-0x0000000073C20000-0x0000000073E3C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/2272-110-0x0000000073EE0000-0x0000000073F62000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    520KB

                                                                                                                  • memory/2272-93-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2272-104-0x0000000000B00000-0x0000000000DFE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.0MB

                                                                                                                  • memory/2272-113-0x0000000000B00000-0x0000000000DFE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.0MB

                                                                                                                  • memory/2272-102-0x0000000073B60000-0x0000000073B82000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/2272-100-0x0000000073C20000-0x0000000073E3C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/2272-99-0x0000000073EE0000-0x0000000073F62000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    520KB

                                                                                                                  • memory/2272-98-0x0000000073B60000-0x0000000073B82000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/2272-97-0x0000000073B90000-0x0000000073C12000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    520KB

                                                                                                                  • memory/2272-96-0x0000000073C20000-0x0000000073E3C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/2272-95-0x0000000073EE0000-0x0000000073F62000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    520KB

                                                                                                                  • memory/2312-182-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2320-115-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2340-116-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2556-133-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2564-158-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2576-106-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2612-145-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2636-149-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2648-148-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2736-160-0x0000000071D5D000-0x0000000071D68000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    44KB

                                                                                                                  • memory/2736-162-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/2736-163-0x0000000071D5D000-0x0000000071D68000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    44KB

                                                                                                                  • memory/2736-156-0x0000000071D5D000-0x0000000071D68000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    44KB

                                                                                                                  • memory/2736-154-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/2736-152-0x000000002F851000-0x000000002F854000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                  • memory/2736-153-0x0000000070D71000-0x0000000070D73000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/2780-175-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2784-140-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2860-187-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2864-132-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2868-119-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2912-170-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2920-129-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2940-161-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2972-141-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2996-64-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3000-188-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3024-61-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3060-107-0x0000000000000000-mapping.dmp