Resubmissions

15-02-2023 08:43

230215-kmka5abb27 1

15-02-2023 08:42

230215-kl8bkaag4t 1

15-02-2023 08:39

230215-kkdqkaag3y 10

Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-02-2023 08:39

General

  • Target

    Untitled Jam (7).pdf

  • Size

    22KB

  • MD5

    a520bcc98c6fcd69c4ab3944c0d5f4a2

  • SHA1

    07529d8c678d08f436a6abdbf3f0237956b1baee

  • SHA256

    f59982e6f66bd2aa628e2592f9afc5e3cf8fcbc8374ca55378dfc5faefbcc475

  • SHA512

    76cc077a791292eb043101ed563ec238065513e84428ba6bfc37d342ee9171b33b15e993d13a95fb7ca4950cd9486d715a9ef0ef508afa8e2e145d5cab4f6400

  • SSDEEP

    384:w7JWL/WC88erHxH+R8NkRSeTy/sYClAe92MQZMZmylqlo:KWLWC8Be66RcUHlAOQZWlqu

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Modifies extensions of user files 15 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 43 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Untitled Jam (7).pdf"
    1⤵
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=59D34129648AC7A107F2D38484CFD29E --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
        3⤵
          PID:5072
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=5E3A476384154C9A0AFB2DFCC5505A45 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=5E3A476384154C9A0AFB2DFCC5505A45 --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:1
          3⤵
            PID:4088
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=80502603E779284A24F661DB6C61A5D4 --mojo-platform-channel-handle=2316 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
            3⤵
              PID:3564
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe"
          1⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:792
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb5eb84f50,0x7ffb5eb84f60,0x7ffb5eb84f70
            2⤵
              PID:3656
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1640 /prefetch:2
              2⤵
                PID:4920
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2020 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4732
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2340 /prefetch:8
                2⤵
                  PID:2036
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2956 /prefetch:1
                  2⤵
                    PID:1476
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:1
                    2⤵
                      PID:2388
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:1
                      2⤵
                        PID:4776
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4508 /prefetch:8
                        2⤵
                          PID:4060
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4648 /prefetch:8
                          2⤵
                            PID:2616
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4784 /prefetch:8
                            2⤵
                              PID:2848
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4960 /prefetch:8
                              2⤵
                                PID:4500
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4836
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4976 /prefetch:8
                                2⤵
                                  PID:2504
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4964 /prefetch:8
                                  2⤵
                                    PID:5036
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5128 /prefetch:8
                                    2⤵
                                      PID:2632
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:1
                                      2⤵
                                        PID:1936
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5300 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3616
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5180 /prefetch:8
                                        2⤵
                                          PID:4988
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5012 /prefetch:8
                                          2⤵
                                            PID:4804
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5528 /prefetch:8
                                            2⤵
                                              PID:4932
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5784 /prefetch:8
                                              2⤵
                                                PID:4916
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5344 /prefetch:8
                                                2⤵
                                                  PID:2696
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5380 /prefetch:8
                                                  2⤵
                                                    PID:3900
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5388 /prefetch:8
                                                    2⤵
                                                      PID:4276
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4980 /prefetch:8
                                                      2⤵
                                                        PID:1488
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5216 /prefetch:8
                                                        2⤵
                                                          PID:4452
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5064 /prefetch:8
                                                          2⤵
                                                            PID:3276
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1576 /prefetch:1
                                                            2⤵
                                                              PID:3144
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3092 /prefetch:1
                                                              2⤵
                                                                PID:4832
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:1
                                                                2⤵
                                                                  PID:4516
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                                                                  2⤵
                                                                    PID:4252
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:1
                                                                    2⤵
                                                                      PID:3424
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3228 /prefetch:8
                                                                      2⤵
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4980
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3276 /prefetch:8
                                                                      2⤵
                                                                        PID:2568
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 /prefetch:8
                                                                        2⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:4276
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                                                                        2⤵
                                                                          PID:1308
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2268 /prefetch:8
                                                                          2⤵
                                                                            PID:1844
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 /prefetch:8
                                                                            2⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:3048
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6336 /prefetch:8
                                                                            2⤵
                                                                              PID:2704
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3228 /prefetch:8
                                                                              2⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2468
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3348 /prefetch:8
                                                                              2⤵
                                                                                PID:2096
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6308 /prefetch:8
                                                                                2⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:1296
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4604 /prefetch:8
                                                                                2⤵
                                                                                  PID:1928
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6308 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4128
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4436 /prefetch:8
                                                                                    2⤵
                                                                                      PID:2892
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4892 /prefetch:8
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4892
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6308 /prefetch:8
                                                                                      2⤵
                                                                                        PID:1696
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4500 /prefetch:2
                                                                                        2⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:3344
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,5523565543652724896,38308521093444719,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1172 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4236
                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                        1⤵
                                                                                          PID:1208
                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                          1⤵
                                                                                            PID:2688
                                                                                          • C:\Users\Admin\Desktop\Endermanch@WannaCrypt0r.exe
                                                                                            "C:\Users\Admin\Desktop\Endermanch@WannaCrypt0r.exe"
                                                                                            1⤵
                                                                                            • Modifies extensions of user files
                                                                                            • Drops startup file
                                                                                            • Sets desktop wallpaper using registry
                                                                                            PID:1732
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib +h .
                                                                                              2⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:2284
                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                              icacls . /grant Everyone:F /T /C /Q
                                                                                              2⤵
                                                                                              • Modifies file permissions
                                                                                              PID:2696
                                                                                            • C:\Users\Admin\Desktop\taskdl.exe
                                                                                              taskdl.exe
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3192
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c 44371676454062.bat
                                                                                              2⤵
                                                                                                PID:524
                                                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                                                  cscript.exe //nologo m.vbs
                                                                                                  3⤵
                                                                                                    PID:4492
                                                                                                • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                  @WanaDecryptor@.exe co
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:3580
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe /c start /b @WanaDecryptor@.exe vs
                                                                                                  2⤵
                                                                                                    PID:2060
                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                      @WanaDecryptor@.exe vs
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:1916
                                                                                                  • C:\Users\Admin\Desktop\taskse.exe
                                                                                                    taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2208
                                                                                                  • C:\Users\Admin\Desktop\taskdl.exe
                                                                                                    taskdl.exe
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1828
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jmwxbqynzvweyu251" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                                                                    2⤵
                                                                                                      PID:480
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jmwxbqynzvweyu251" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                                                                        3⤵
                                                                                                        • Adds Run key to start application
                                                                                                        • Modifies registry key
                                                                                                        PID:3412
                                                                                                    • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                      @WanaDecryptor@.exe
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4360
                                                                                                  • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                    "C:\Users\Admin\Desktop\@WanaDecryptor@.exe"
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Sets desktop wallpaper using registry
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1088
                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                                                    1⤵
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:3844
                                                                                                    • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir3844_645896446\ChromeRecovery.exe
                                                                                                      "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir3844_645896446\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={796ddc56-d522-414b-ae3d-1dcb7b508b5a} --system
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3456
                                                                                                  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                                                                                    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\DismountResize.xlsb"
                                                                                                    1⤵
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:640
                                                                                                  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                                                                                    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\DismountResize.xlsb"
                                                                                                    1⤵
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:3392

                                                                                                  Network

                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                  Persistence

                                                                                                  Registry Run Keys / Startup Folder

                                                                                                  1
                                                                                                  T1060

                                                                                                  Hidden Files and Directories

                                                                                                  1
                                                                                                  T1158

                                                                                                  Defense Evasion

                                                                                                  File Permissions Modification

                                                                                                  1
                                                                                                  T1222

                                                                                                  Modify Registry

                                                                                                  4
                                                                                                  T1112

                                                                                                  Hidden Files and Directories

                                                                                                  1
                                                                                                  T1158

                                                                                                  Discovery

                                                                                                  System Information Discovery

                                                                                                  3
                                                                                                  T1082

                                                                                                  Query Registry

                                                                                                  2
                                                                                                  T1012

                                                                                                  Command and Control

                                                                                                  Web Service

                                                                                                  1
                                                                                                  T1102

                                                                                                  Impact

                                                                                                  Defacement

                                                                                                  1
                                                                                                  T1491

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches
                                                                                                    MD5

                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                    SHA1

                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                    SHA256

                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                    SHA512

                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                  • C:\Users\Admin\Desktop\b.wnry
                                                                                                    Filesize

                                                                                                    1.4MB

                                                                                                    MD5

                                                                                                    c17170262312f3be7027bc2ca825bf0c

                                                                                                    SHA1

                                                                                                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                    SHA256

                                                                                                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                    SHA512

                                                                                                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                  • C:\Users\Admin\Desktop\c.wnry
                                                                                                    Filesize

                                                                                                    780B

                                                                                                    MD5

                                                                                                    8124a611153cd3aceb85a7ac58eaa25d

                                                                                                    SHA1

                                                                                                    c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                    SHA256

                                                                                                    0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                    SHA512

                                                                                                    b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                  • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry
                                                                                                    Filesize

                                                                                                    46KB

                                                                                                    MD5

                                                                                                    95673b0f968c0f55b32204361940d184

                                                                                                    SHA1

                                                                                                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                    SHA256

                                                                                                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                    SHA512

                                                                                                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                  • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry
                                                                                                    Filesize

                                                                                                    53KB

                                                                                                    MD5

                                                                                                    0252d45ca21c8e43c9742285c48e91ad

                                                                                                    SHA1

                                                                                                    5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                    SHA256

                                                                                                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                    SHA512

                                                                                                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                  • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry
                                                                                                    Filesize

                                                                                                    77KB

                                                                                                    MD5

                                                                                                    2efc3690d67cd073a9406a25005f7cea

                                                                                                    SHA1

                                                                                                    52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                    SHA256

                                                                                                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                    SHA512

                                                                                                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                  • C:\Users\Admin\Desktop\msg\m_croatian.wnry
                                                                                                    Filesize

                                                                                                    38KB

                                                                                                    MD5

                                                                                                    17194003fa70ce477326ce2f6deeb270

                                                                                                    SHA1

                                                                                                    e325988f68d327743926ea317abb9882f347fa73

                                                                                                    SHA256

                                                                                                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                    SHA512

                                                                                                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                  • C:\Users\Admin\Desktop\msg\m_czech.wnry
                                                                                                    Filesize

                                                                                                    39KB

                                                                                                    MD5

                                                                                                    537efeecdfa94cc421e58fd82a58ba9e

                                                                                                    SHA1

                                                                                                    3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                    SHA256

                                                                                                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                    SHA512

                                                                                                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                  • C:\Users\Admin\Desktop\msg\m_danish.wnry
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                    SHA1

                                                                                                    b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                    SHA256

                                                                                                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                    SHA512

                                                                                                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                  • C:\Users\Admin\Desktop\msg\m_dutch.wnry
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    7a8d499407c6a647c03c4471a67eaad7

                                                                                                    SHA1

                                                                                                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                    SHA256

                                                                                                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                    SHA512

                                                                                                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                  • C:\Users\Admin\Desktop\msg\m_english.wnry
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                    SHA1

                                                                                                    6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                    SHA256

                                                                                                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                    SHA512

                                                                                                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                  • C:\Users\Admin\Desktop\msg\m_filipino.wnry
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                    SHA1

                                                                                                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                    SHA256

                                                                                                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                    SHA512

                                                                                                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                  • C:\Users\Admin\Desktop\msg\m_finnish.wnry
                                                                                                    Filesize

                                                                                                    37KB

                                                                                                    MD5

                                                                                                    35c2f97eea8819b1caebd23fee732d8f

                                                                                                    SHA1

                                                                                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                    SHA256

                                                                                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                    SHA512

                                                                                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                  • C:\Users\Admin\Desktop\msg\m_french.wnry
                                                                                                    Filesize

                                                                                                    37KB

                                                                                                    MD5

                                                                                                    4e57113a6bf6b88fdd32782a4a381274

                                                                                                    SHA1

                                                                                                    0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                    SHA256

                                                                                                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                    SHA512

                                                                                                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                  • C:\Users\Admin\Desktop\msg\m_german.wnry
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    3d59bbb5553fe03a89f817819540f469

                                                                                                    SHA1

                                                                                                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                    SHA256

                                                                                                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                    SHA512

                                                                                                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                  • C:\Users\Admin\Desktop\msg\m_greek.wnry
                                                                                                    Filesize

                                                                                                    47KB

                                                                                                    MD5

                                                                                                    fb4e8718fea95bb7479727fde80cb424

                                                                                                    SHA1

                                                                                                    1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                    SHA256

                                                                                                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                    SHA512

                                                                                                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                  • C:\Users\Admin\Desktop\msg\m_indonesian.wnry
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    3788f91c694dfc48e12417ce93356b0f

                                                                                                    SHA1

                                                                                                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                    SHA256

                                                                                                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                    SHA512

                                                                                                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                  • C:\Users\Admin\Desktop\msg\m_italian.wnry
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    30a200f78498990095b36f574b6e8690

                                                                                                    SHA1

                                                                                                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                    SHA256

                                                                                                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                    SHA512

                                                                                                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                  • C:\Users\Admin\Desktop\msg\m_japanese.wnry
                                                                                                    Filesize

                                                                                                    79KB

                                                                                                    MD5

                                                                                                    b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                    SHA1

                                                                                                    51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                    SHA256

                                                                                                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                    SHA512

                                                                                                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                  • C:\Users\Admin\Desktop\msg\m_korean.wnry
                                                                                                    Filesize

                                                                                                    89KB

                                                                                                    MD5

                                                                                                    6735cb43fe44832b061eeb3f5956b099

                                                                                                    SHA1

                                                                                                    d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                    SHA256

                                                                                                    552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                    SHA512

                                                                                                    60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                  • C:\Users\Admin\Desktop\msg\m_latvian.wnry
                                                                                                    Filesize

                                                                                                    40KB

                                                                                                    MD5

                                                                                                    c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                    SHA1

                                                                                                    fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                    SHA256

                                                                                                    a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                    SHA512

                                                                                                    0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                  • C:\Users\Admin\Desktop\msg\m_norwegian.wnry
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    ff70cc7c00951084175d12128ce02399

                                                                                                    SHA1

                                                                                                    75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                    SHA256

                                                                                                    cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                    SHA512

                                                                                                    f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                  • C:\Users\Admin\Desktop\msg\m_polish.wnry
                                                                                                    Filesize

                                                                                                    38KB

                                                                                                    MD5

                                                                                                    e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                    SHA1

                                                                                                    3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                    SHA256

                                                                                                    519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                    SHA512

                                                                                                    e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                  • \??\pipe\crashpad_792_WPWTKESEYCULXFHV
                                                                                                    MD5

                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                    SHA1

                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                    SHA256

                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                    SHA512

                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                  • memory/480-184-0x0000000000000000-mapping.dmp
                                                                                                  • memory/524-175-0x0000000000000000-mapping.dmp
                                                                                                  • memory/640-194-0x00007FFB3C790000-0x00007FFB3C7A0000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/640-192-0x00007FFB3C790000-0x00007FFB3C7A0000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/640-190-0x00007FFB3C790000-0x00007FFB3C7A0000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1732-148-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1828-183-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1916-179-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2060-178-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2208-181-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2284-146-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2696-132-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2696-147-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3192-174-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3392-186-0x00007FFB3C790000-0x00007FFB3C7A0000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/3392-188-0x00007FFB3C790000-0x00007FFB3C7A0000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/3392-196-0x00007FFB3A6D0000-0x00007FFB3A6E0000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/3392-198-0x00007FFB3A6D0000-0x00007FFB3A6E0000-memory.dmp
                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/3412-185-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3456-180-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3564-142-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3580-177-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4088-137-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4360-182-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4492-176-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5072-134-0x0000000000000000-mapping.dmp