Analysis
-
max time kernel
300s -
max time network
306s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 18:47
Static task
static1
Behavioral task
behavioral1
Sample
AnyDesk.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AnyDesk.exe
Resource
win10v2004-20240802-en
General
-
Target
AnyDesk.exe
-
Size
5.1MB
-
MD5
e6f473bd5340405656209e620f43068f
-
SHA1
c144446dc23c86c7c9b26ce87c3176866372f6d1
-
SHA256
bed33c3732307e19e9a702e7ff179180a7891b92cb879a5b758021eefc68a99b
-
SHA512
2e9065caeadcef0edd1e8e8fe3139e0fc5a9dd46011dbc0a4666745ed817cfaf6f859c9f1b5c1e5e957476cb16b42dcf14508594e44f2a059706865c19866a4c
-
SSDEEP
98304:H/9YNbhcFtvWK+XJURR51NX6hzzVwDmIoEWXF5fX+LWHF7uCf:HCNbhcF1WKW6whfOjGvAWHR
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
wannacry
115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDC4B4.tmp [email protected] File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDC4CA.tmp [email protected] -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1752 icacls.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\qyedrxmniilpouj597 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Temp1_WannaCrypt0r.zip\\tasksche.exe\"" reg.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 188 raw.githubusercontent.com 187 raw.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 MEMZ.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation MEMZ.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation MEMZ.exe -
Drops file in System32 directory 17 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db AnyDesk.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db AnyDesk.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" [email protected] Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Executes dropped EXE 22 IoCs
pid Process 3288 taskdl.exe 4308 @[email protected] 5096 @[email protected] 2448 taskhsvc.exe 452 taskdl.exe 4072 taskse.exe 4900 @[email protected] 1968 @[email protected] 1296 taskdl.exe 4508 taskse.exe 4812 @[email protected] 3060 MEMZ.exe 4536 MEMZ.exe 3272 MEMZ.exe 2172 MEMZ.exe 3124 MEMZ.exe 1264 MEMZ.exe 4892 MEMZ.exe 3544 taskdl.exe 4192 @[email protected] 3512 taskse.exe 3684 @[email protected] -
Loads dropped DLL 7 IoCs
pid Process 2448 taskhsvc.exe 2448 taskhsvc.exe 2448 taskhsvc.exe 2448 taskhsvc.exe 2448 taskhsvc.exe 2448 taskhsvc.exe 2448 taskhsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 38 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133700356760031973" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-786284298-625481688-3210388970-1000\{E58F567F-D243-4A7A-A781-929E2FB2903F} chrome.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4776 reg.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1096 AnyDesk.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1748 AnyDesk.exe 1748 AnyDesk.exe 4336 chrome.exe 4336 chrome.exe 3060 chrome.exe 3060 chrome.exe 3060 chrome.exe 3060 chrome.exe 1748 AnyDesk.exe 1748 AnyDesk.exe 1748 AnyDesk.exe 1748 AnyDesk.exe 2448 taskhsvc.exe 2448 taskhsvc.exe 2448 taskhsvc.exe 2448 taskhsvc.exe 2448 taskhsvc.exe 2448 taskhsvc.exe 2252 mspaint.exe 2252 mspaint.exe 4536 MEMZ.exe 4536 MEMZ.exe 3272 MEMZ.exe 4536 MEMZ.exe 4536 MEMZ.exe 3272 MEMZ.exe 2172 MEMZ.exe 2172 MEMZ.exe 3124 MEMZ.exe 3124 MEMZ.exe 4536 MEMZ.exe 4536 MEMZ.exe 3124 MEMZ.exe 2172 MEMZ.exe 2172 MEMZ.exe 3124 MEMZ.exe 3272 MEMZ.exe 3272 MEMZ.exe 3124 MEMZ.exe 3124 MEMZ.exe 2172 MEMZ.exe 2172 MEMZ.exe 1264 MEMZ.exe 1264 MEMZ.exe 4536 MEMZ.exe 4536 MEMZ.exe 1264 MEMZ.exe 1264 MEMZ.exe 2172 MEMZ.exe 2172 MEMZ.exe 3124 MEMZ.exe 3124 MEMZ.exe 3272 MEMZ.exe 3272 MEMZ.exe 3124 MEMZ.exe 3124 MEMZ.exe 4536 MEMZ.exe 4536 MEMZ.exe 2172 MEMZ.exe 2172 MEMZ.exe 1264 MEMZ.exe 1264 MEMZ.exe 3272 MEMZ.exe 3272 MEMZ.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe Token: SeShutdownPrivilege 4336 chrome.exe Token: SeCreatePagefilePrivilege 4336 chrome.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
pid Process 1096 AnyDesk.exe 1096 AnyDesk.exe 1096 AnyDesk.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 1096 AnyDesk.exe 1096 AnyDesk.exe 1096 AnyDesk.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4900 @[email protected] 844 AnyDesk.exe -
Suspicious use of SendNotifyMessage 30 IoCs
pid Process 1096 AnyDesk.exe 1096 AnyDesk.exe 1096 AnyDesk.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 1096 AnyDesk.exe 1096 AnyDesk.exe 1096 AnyDesk.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 844 AnyDesk.exe 844 AnyDesk.exe 4308 @[email protected] 4308 @[email protected] 5096 @[email protected] 5096 @[email protected] 2252 mspaint.exe 2252 mspaint.exe 2252 mspaint.exe 2252 mspaint.exe 4900 @[email protected] 4900 @[email protected] 1968 @[email protected] 4812 @[email protected] 4192 @[email protected] 3684 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5104 wrote to memory of 1748 5104 AnyDesk.exe 86 PID 5104 wrote to memory of 1748 5104 AnyDesk.exe 86 PID 5104 wrote to memory of 1748 5104 AnyDesk.exe 86 PID 5104 wrote to memory of 1096 5104 AnyDesk.exe 87 PID 5104 wrote to memory of 1096 5104 AnyDesk.exe 87 PID 5104 wrote to memory of 1096 5104 AnyDesk.exe 87 PID 4336 wrote to memory of 3044 4336 chrome.exe 98 PID 4336 wrote to memory of 3044 4336 chrome.exe 98 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 4972 4336 chrome.exe 99 PID 4336 wrote to memory of 2028 4336 chrome.exe 100 PID 4336 wrote to memory of 2028 4336 chrome.exe 100 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 PID 4336 wrote to memory of 4528 4336 chrome.exe 101 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3260 attrib.exe 2800 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"1⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-service2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --backend3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:844
-
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-control2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffbe18ecc40,0x7ffbe18ecc4c,0x7ffbe18ecc582⤵PID:3044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1904 /prefetch:22⤵PID:4972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2208,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2532 /prefetch:32⤵PID:2028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2280,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2520 /prefetch:82⤵PID:4528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3184 /prefetch:12⤵PID:4624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3212,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3388 /prefetch:12⤵PID:4072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4540,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4572 /prefetch:12⤵PID:3840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4824,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4832 /prefetch:82⤵PID:764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4860,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4832 /prefetch:82⤵PID:684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4448,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5228 /prefetch:12⤵PID:1980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5096,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4056 /prefetch:12⤵PID:4392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5252,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3256 /prefetch:82⤵PID:3916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4644,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4652 /prefetch:12⤵PID:1456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4604,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3520 /prefetch:12⤵PID:4228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=5280,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3432 /prefetch:82⤵PID:748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5216,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4628 /prefetch:82⤵
- Modifies registry class
PID:4576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5436,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:1672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5636,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5644 /prefetch:82⤵PID:4584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4656,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5084 /prefetch:82⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5088,i,16031274316201385696,9159391640437635728,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5132 /prefetch:82⤵PID:2776
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1268
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x150 0x3041⤵PID:3892
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3060
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:216 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3260
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 49301725562268.bat2⤵
- System Location Discovery: System Language Discovery
PID:2084 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- System Location Discovery: System Language Discovery
PID:1548
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2448
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs2⤵
- System Location Discovery: System Language Discovery
PID:3272 -
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5096 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- System Location Discovery: System Language Discovery
PID:1428 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- System Location Discovery: System Language Discovery
PID:880
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4072
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]2⤵
- Sets desktop wallpaper using registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4900
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qyedrxmniilpouj597" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f2⤵
- System Location Discovery: System Language Discovery
PID:2812 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qyedrxmniilpouj597" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4776
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1296
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4508
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4812
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3544
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exetaskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3512
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4192
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2476
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\@[email protected]"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:2752
-
C:\Users\Admin\Desktop\@[email protected]"C:\Users\Admin\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1968
-
C:\Users\Admin\Documents\MEMZ.exe"C:\Users\Admin\Documents\MEMZ.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3060 -
C:\Users\Admin\Documents\MEMZ.exe"C:\Users\Admin\Documents\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4536
-
-
C:\Users\Admin\Documents\MEMZ.exe"C:\Users\Admin\Documents\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3272
-
-
C:\Users\Admin\Documents\MEMZ.exe"C:\Users\Admin\Documents\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2172
-
-
C:\Users\Admin\Documents\MEMZ.exe"C:\Users\Admin\Documents\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3124
-
-
C:\Users\Admin\Documents\MEMZ.exe"C:\Users\Admin\Documents\MEMZ.exe" /watchdog2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1264
-
-
C:\Users\Admin\Documents\MEMZ.exe"C:\Users\Admin\Documents\MEMZ.exe" /main2⤵
- Writes to the Master Boot Record (MBR)
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4892 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt3⤵
- System Location Discovery: System Language Discovery
PID:4508
-
-
-
C:\Users\Public\Desktop\@[email protected]"C:\Users\Public\Desktop\@[email protected]"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3684
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Indicator Removal
1File Deletion
1Modify Registry
3Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD58ae03f276e84617c11c4871226ddeba2
SHA12c7099e906281a6877edb9194de8d0eb2f552bd9
SHA256a0b932394fe90382c073cca436951791af148a4e24f8b205ec7596d68ff61863
SHA512f7ad6c2bce9929d83a33bf34944e9b0e4409a8728b7117aa09926acbca01237bfaa64acf7737890902830e7de30e37488909bb511b62b39e80683264245aad34
-
Filesize
212KB
MD508ec57068db9971e917b9046f90d0e49
SHA128b80d73a861f88735d89e301fa98f2ae502e94b
SHA2567a68efe41e5d8408eed6e9d91a7b7b965a3062e4e28eeffeefb8cdba6391f4d1
SHA512b154142173145122bc49ddd7f9530149100f6f3c5fd2f2e7503b13f7b160147b8b876344f6faae5e8616208c51311633df4c578802ac5d34c005bb154e9057cf
-
Filesize
37KB
MD53973eef729615ffe9f12b0cad100e6b4
SHA1ae897202c487c10de5c0e11e335ae2fd6d3b4640
SHA256930521af373044db3aa04862d9f4068286096ed61b3da3dcf9a8a03c02daacff
SHA512c5e33bcd9e4689bc7078f38e229d77e109d8419bbb2fad9c3f2ebafce688f55f8a636a23ca80fdd4714e19d0dcff23da01b9ed67ba1a9a52bcd0d500de1f9bb4
-
Filesize
37KB
MD54446004a15a8f47b59f69e0ff6daf095
SHA12fb891f331a4579da782fde0a98708f4004c423b
SHA25681ab172d1e6c8aadbe47409cbc1b3ac84ae93be69de4f99fb26814cc334279bc
SHA51206211b4d387ef7ad3f473dca1172165a4b65e10a5182423ed6608354d55cf50c08e6c5439595b93b7b2994ee28dca14c403b59c0bc4cb5a02c35c6c9498f09b6
-
Filesize
21KB
MD594a66764d0bd4c1d12019dcd9b7d2385
SHA1922ba4ccf5e626923c1821d2df022a11a12183aa
SHA256341c78787e5c199fa3d7c423854c597fd51a0fc495b9fd8fed010e15c0442548
SHA512f27ba03356072970452307d81632c906e4b62c56c76b56dfe5c7f0ea898ac1af6be50f91c29f394a2644040929548d186e0fbcea0106e80d9a6a74035f533412
-
Filesize
18KB
MD52e23d6e099f830cf0b14356b3c3443ce
SHA1027db4ff48118566db039d6b5f574a8ac73002bc
SHA2567238196a5bf79e1b83cacb9ed4a82bf40b32cd789c30ef790e4eac0bbf438885
SHA512165b1de091bfe0dd9deff0f8a3968268113d95edc9fd7a8081b525e0910f4442cfb3b4f5ac58ecfa41991d9dcabe5aa8b69f7f1c77e202cd17dd774931662717
-
Filesize
23KB
MD513c9fa26d781d5bfb4192b4d255dcfb8
SHA18d8c1fc8a9835aaafc017cd0ee2e41369ad3be8c
SHA256d8f57272a95e48e67cefce9eeba43853e2cbd593b3fa7ff84624950e1238f8c3
SHA51255229d8fd4f23f2ae243d30e7b6844f776e33402b1d00a9651539ea9d1ee014dd2f6096396ff4cb8c8674774463121876e6bc0dd68bccf172f19b9916c5b4b34
-
Filesize
3.3MB
MD5e58fdd8b0ce47bcb8ffd89f4499d186d
SHA1b7e2334ac6e1ad75e3744661bb590a2d1da98b03
SHA256283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a
SHA51295b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c
-
Filesize
3KB
MD5edeee9a1344db0b67f252cd8e4aba13f
SHA15df66005443fe5c7edfa868c5e4ae79eb204f6e5
SHA256a0fd6025e04b50437cf87febead9a03527de2a456a4c4a2c465c803acbd62ed5
SHA512864d438c7b992acbf0d03ba27248abde4e4e825ccf132bb03ef1ddd3082d531fd6a0067b247385bd284ed412d345c22a8a450ca489265ee1bb2eb417959c5af6
-
Filesize
2KB
MD559bcc0c15900ff066a8e50d7d8d476b8
SHA144b66d7ecae45dd6c2e0c7603599c53902b9f3b6
SHA256926c35190c1311aaefbebffb46e3a4608e6a18cd9921cda65b47cb04b0d1f560
SHA512492e2b1cb1c6eefcc7afbe3ad215e94469d33e5bd199e810c7cc9bcb0d40b7b52ac2fc51b82ea48a135075dd654c50998c491010662b33d4ced84fc246643a2c
-
Filesize
3KB
MD570d9dd281af5a6da5e3538a2a301851e
SHA1227d1cab65416b205b96050be70b249bae69c586
SHA25656a8f24d31d59162d83ed26f9ffe5c573901744e1b7960dfea9f3449dd9515b5
SHA512486ad2c333ce6ec5bfaebad213a3cf43afc4d64922211dae0a133ec82d8033e239031a0b11aa42b889e7e09646d9a79f595fe4d7c8159e951bb7923d3d8ebc06
-
Filesize
7KB
MD596546185add7f51445a6cab59646798f
SHA1520688f04f08f34e92716e084e863d1921fce269
SHA256a0289b3ebff8c115c409d4fd9c08d04a4fa397860aa4712df3c256017b2f050e
SHA512f81e448b587959c1864f21f9d635623aaeb83f10e42e533253111596f1ac8323a199a29696d4e87179cedacd627565de1205d7e7e5c26fb638947dacb9708881
-
Filesize
2KB
MD57bf9a456e432707e5479ee6eafab36db
SHA1abb5361fcf4e8ce04c3a2565072d31b7eeeffec8
SHA25630d014d90f738cb254ef165a2832825f94222433584deac4d64b47d1c4fadf24
SHA5120320ffbd70307e9d61b8c21dbf309b557f6af1298c19e970aa400d437359c4ed45e68c3aa84a6c8d6a09b8d3ac376a416eed79eca1e080f94368fc2457600668
-
Filesize
8KB
MD5dc552cd40b059fef35a5db5246bca65d
SHA1870f488abc5dcf884ab37bcf929af79ba499f5b0
SHA2568f7c604b00a8f4314af9d3be39bd255d29c6d1e75967d7fb02c6a227ab3c51ad
SHA512c44a3fb010f449aed1c7330f22102ae87446c8d7af61bec8878b41a3902dfb13c164392533d715d6b5f6518834430828e4d6fd4e7303079a423a5c1b16711e44
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5a4e65789328a6b285d99c202476f8e17
SHA1663d0573962b6135fa57c0667e96616286fdbb89
SHA256d4e915acb7988d0cd501745d4b283df839ad7aa235fe9c687644bc3d0fbb66f2
SHA5127c1faf01f5b4d54df25c32381fa5acb9d411df7c6fcf730e769b50f4517817b39d4a4979a47696d2dbcf0f4fde2f4de2dce7cd95192f987864c4de826d76876e
-
Filesize
1KB
MD5cf846db11c164c2c73a07c2e78ad6f16
SHA15dc7d4b8fe562ff6cdc20e96bc983809822c8b8b
SHA2568c583559032cf484a6694bc0f21edeeff8b9f7930e16adfb808294a7f7ae89af
SHA5129e7af8e2a5d46ed7b6cf23f41968d22de830d1f0d81e149975436d6ac7b762f4c8a3172a9a2c6c5d7436cafa0446ddb4d746d294d659453033b17b445d648527
-
Filesize
1KB
MD5c066ac568ad3953efa44b02efc356e55
SHA193172429013de346c5bfbda1e468923949524d8a
SHA256dcc72cf727ed5fd4728dc9f0b0a63a159f00bbbd14ccb94851de16745a529df0
SHA5129ea0e771a345a4ab37c3d060df87c545a52a0b9f9479ca6eb9e8dbcfeedcb42aba8fd9db74aabfbcd6bf01749c002f14594ae6ccf2198e49ea9fe21dc877d28a
-
Filesize
1KB
MD5e9fb0e940bb32b269995239c114aabe8
SHA145b627acd0330d7d033b7d86427871da268ffa01
SHA25612106e69434ce564ba1c2e3fded9c5c54516dcb2e6e5392f143a221364131ab8
SHA512784b354d5c397ef0e9a9c1a9524b95794511239af9a094490880cb249f011e4e3c6f28f1d7c36e2310652ce5df0433f8ff30df697c9e946233c155afdf4e3cfa
-
Filesize
356B
MD588778a6e0823e13121c9cb56f4a5696a
SHA16619a038d718b4b1cd624bfe2deb8541cdac437a
SHA25664bc5b438bd34e6a6f5a2cebe2de60f204e06a36b65562d4db03477a35e777b6
SHA512cbb8da712096a46000f36e2c94e3c17bad3df76f0036341239aa988608f0bc999f66f6388ca1dc172ed8af38ad194f5e4beb106c82d30eebe1e57dcb9026aa23
-
Filesize
356B
MD54f055228bc556ecbe26d459a9d758422
SHA13fdecbd624bf062d1b97ec75fe8640e6e1249b82
SHA256547a35d4931fdfea0a01d4cc52a722ff021fd4bd80920d4df3924ee3f4459ff7
SHA512d584c43af288aed969841f32d62610ea079c8da34d73129593c978df89a97376d91ab998ce692d8e108a8e21394249bd125c05358657215d040c613617ff33fe
-
Filesize
1KB
MD54ac39d1b139c62e8e5a92814c0e77a69
SHA17281f5065b1671e5e5fde17b7821819da056292e
SHA256fae419971b590204c0b209cc0906434c8fc8abff2555d99b49981962db2bf29e
SHA5127cef875754bd3129077cf5a4e6a9f79391aea98a0331d30af0c84c3e052dbc84422f1b1c479c10324e1efaa8a49751eefa07aa7e8371090a23dfdd6aa01c4feb
-
Filesize
1KB
MD56b8ebb56d2585845fe0c159e45e418b9
SHA1307d27842b13be5c3729b123ecdf82aae0bb6221
SHA2560646b3924caa2e0c2bf212301809760439c69c23635c4b865c64f03cb7985058
SHA5126f1b7c9da8862333e5c7c336ad483b3084d4e30eea222601c24a172b4507390b693260c81c362a33db57771e27aec19b94b3de2564a88635ec9683dff2526155
-
Filesize
1KB
MD538bb661e27b4053765d78a27ded142b3
SHA11792cf0320fbb344f63b6adf769bad01c3095844
SHA2564a52075794094e5bc79bf073a8230ea9ad1baba9f95c49a6c41a4355c7452e0d
SHA512acf565ddd0ea46083ffe82ce841320120309bdd25a6d614adb2274405fabe68a8ded86f2d496bc539b9b619daca73ccb2d08ec36552a6ac5780a037e9fac0222
-
Filesize
1KB
MD59714e63dbf5b9595e2a935f3926c4074
SHA1210e0e05b9a02522c1fbe743ac83164036291656
SHA25606fc300f0a35937fd3e16afd219dd0569cad3e8a3a336c8dea8b6da5adeae89d
SHA512ae47a9fb653d41c53e4efe0dfb82a1d93f4a4e4a060d073614db9f16d6403475b05a07b441ec0178e149d67e038266742f3afc2ce1635eb714d8286e8d1a2556
-
Filesize
11KB
MD5a00f4216031e2cf7c81b9fa5b33dd064
SHA1d5faa58a44adeb6812cc578071a6cd26f454ca50
SHA256b4f70acce614e04185ea10a63c3eea4205f887dfe6b5d96236353e96ac181957
SHA5120f083700df87cd5d379ac069285c546b92d40ff13a671a485f2bc6eb7494bf41fd24fa804ccea9266c8eed1d43df947b7ea00a512e40e1058b53f433be0f04dd
-
Filesize
10KB
MD5f671d97fd4e22f41a3130830d07be214
SHA1fdf0aee5ce983bec6782bed9acd9b7baf33beabc
SHA256981ef3828491db89aa47e49e3d4f5def6c5c9c7b437ee1ea8c5cad7627341a61
SHA5127238c7aa225e44c490c74a82063e801d250fd271504b2f73b9d22a14d0887831c60dd59196ffcf9d67e19078a5fb184c475e668d1a932f21e6cf8fc6086c8c0e
-
Filesize
11KB
MD5162ded99f97c121a751491ee30eb1909
SHA138d7a836a8ca5256ae8368fbefb3792c85473677
SHA25623ff24594ffa44b45aa2e6b84911402f1743fd0a9e86e5a3d371de74e4553243
SHA51286f8aacbc6a0496856de39f3d46e1a97b15d544aa9bc2178233df73c09517d2873e1b27e2b0fddcd8ab9d9291d399ec792a31f5b9d0177bdb1e2442f25ca69ac
-
Filesize
10KB
MD5f0e7f7ba1daefbabc8115342de9b5a2c
SHA1fbf54f9fb9ba80c9af49ee92a407b8c07635440e
SHA256061cde5e3da6443695e2fd52ab56b369379b0623eb567eab2c7fa3ee06d9a057
SHA512bcffcba626b5ceb220d34e439831a6fefe114bca636005d60f029b66a5df7c69988ea142f23e7a1fa1809b9762002228133cd72507b09466c8cadd17d3688c59
-
Filesize
11KB
MD542d836b47fd7109f3c70439f4f81c882
SHA10099d46173c23106ee1619e9f8125270de0fdfc1
SHA25699998b602fabb014767f6fe1643b876f8cde9a77fd7b599cfbd004d95372630f
SHA51215aef8a2eaca775645ea5b75a48575c5906e12470e457e09f6c5c77fbe26186ce632cfba9b776ca739e02fd1c92974024c18304e6f1a9ffe49a32eca1168a4a4
-
Filesize
11KB
MD585ab9e0d1f5311682bbc26adab1813dd
SHA1adaae72390ef374f6482cd98d8b02a050993cada
SHA256927a33f0071a5aa94d571e7c128c8c0114e052d9dad201f6bce6066d6941df4e
SHA5124b2ecd6be90cabfd3ddebc2a4387a51d09080a6e754b93e37b44fda443ae86bedb2f1c871aa14f173f39f32ad46e0dda5a7bbf7161c686edef17c7a04c8c0e0a
-
Filesize
11KB
MD58367821f1b613d5354d8cd3cbba05be9
SHA1fe9d0170a5a88e12598c055ad59dcc69012fa803
SHA256e947cc6fc06dff20c9a7549f11be2f7622b2e49b0107bc9fcc05312c4e52b61f
SHA51298feb63967161c11c0ac98e9fd51261400f7c891d2e13f91b9407606852699a0fcccac3f2c97493a856ea5db614c82efef5e65585c63c7798f2e2ffb2d62c48f
-
Filesize
9KB
MD5f38fa9ca3d89541cd98f5e2635089436
SHA1dcb3d3b615db3bb9e188859f1939f96c6da3febe
SHA256d57ad754f20c2e511b560ddba8ac3704533e46cfe1423067052fcee883b4c5b4
SHA512c6c8e2eafcd48c6e04f2c17b70abeaa66dff41dc5aa8f50bdb2c0814aaca3272e656bb86a69bdbcfc9dc08569c184834bf41475597e09d06cebc7471d3a702c9
-
Filesize
9KB
MD5ae7f9c9b13216a127c08cecd9b7b7b7b
SHA1663f6316aad9b8fbe66268b1a6fc0345dffa3995
SHA2564eca89f854543ae82b97cd0745c57a8dabdbd493f339f449b76ecd01cdfb664a
SHA512069b0b05185de297ea24732a1e95b59fd6b118638da9973ee05f46e87a425194a58e5d96601df0c817e2638dc59b62a3fad16f6b0ec72e2b56672f7ac7e94446
-
Filesize
10KB
MD52f1426cc6abe9eb1081038bc2a050214
SHA1e79aeefabd728e0c7dbbe2205e4930d93c99d3c2
SHA256a578fcb680ca79f7390b588de2f613655e75fc423dcd863fb1e0665e56786202
SHA5127eed876a7ea26c855e7d82124cf460810e447bea55093f9d2875b987f3c03eb2adeae0a1f61610a3260d4f1cb79294e7bd81f7e9f683be62157022cde59850d9
-
Filesize
11KB
MD50fbb3aa2b234e0378bfc229320caf39c
SHA1d3e64bd7a2130313bc16999094437b7907a477d0
SHA25657cc5a66d9213e237b5425d531a84a96df93c29b3e562e7995c1cb5a0b2c175b
SHA5121b5dbd49b8cd221daa8f53c11d706889978df28da97b6a0c9442cb64685bd2595bbd59129e322a775f0d3f743147fe9d965076393054abef4e7a9df0978e3e77
-
Filesize
11KB
MD587e15c49d928407ff808d1a2d006d185
SHA1dcd631e2e712b7ae27bdc48a3a2ad85b83b93a68
SHA256fe04829e69dc69526856e6d84d73b11632f1913ff7d84c58fb2774d3b185b1f9
SHA512dd0b88811e5c534a896ed11f435e479467145da0cc8753fc252e17abccc09bffdb0d2cd7c6cf5e1bff74291119d4cdf0c284fc9e3f75df4084eae57965ed4913
-
Filesize
11KB
MD561afb51a8c97a0c1579db732a48009ee
SHA14ee5c604fafa0833e677ca32cfaf7a7ef2ef49f9
SHA256f6095c0f11fde3da842c106619658cf4a1169672fe8cbdfb968bbf8d55ddfc38
SHA5124d311642ee5c5c91378980f47f14a96261059166db245c5398be048ea4dc1a59ef726594c0b2d61e55c72e17214a20154e7787bba23393b2312080d91a9046a1
-
Filesize
11KB
MD51af6175689e5e0df606c1f6d18f43482
SHA1fd025ef4f7abea6ee291da7f5b472b9d51580189
SHA2569e39ede3bac68b1b45c7d91b9ec467dedf0f93db3314266828553f240f5df807
SHA5126fbc41a451333e08bc638c8e2d7c0d8c2304c11679888afbc134e28042fa707750e7b7f1ea035d642d97705339f7a190398e5ef71f219928de498d0c112f6513
-
Filesize
11KB
MD5ece433ba9f92fd305dde984a64afd5c0
SHA18e369944a5c4815b3ac60580ad5ab0d21f5cf665
SHA25664ee38957fb98ed47a6ee45c95bb4d339a7475c0c3aa6f84e31299aecf719964
SHA5123f6e667424717b50a47b44cb8bba407af3e1f45ba2e5396a5176500628283c2853e0e59eeca3071b7429e33fa463aaa30ea95fac4994efcc4e30cb7494a52383
-
Filesize
11KB
MD5bc051d7024e767a0e83b47bdee7e4d19
SHA1583478168c3c01b16909df6a912e4515f54264fb
SHA256682de94cf2f872c1f5429f9febc8d067132835e5a4df2f001779bb50cfadee48
SHA5122939b1d985f8d0a6acbf9331d1e9258560d8be0cb399a9f1015df3bed979581dfb10b8496cb9df744653be96848dfb84e91d3456d0240130ad3cdd9229d75f2c
-
Filesize
11KB
MD526e9df8cac4f36338067127346b672a6
SHA125d7fdd9c3175652b173d3fd4e66388da80aa4ed
SHA256eca77166dbbf8bb273664e9248e9765488e9936ef73605d74eef1f84b656c0e8
SHA512f6254b0a3a4d7fe69ea73af80fb0c6bc2afa0f3ddfe7eb4b39fecdf9de52ec25e4a04106383f2de57f78b8db51ebdd81779311baf556debba9095657f960eb0c
-
Filesize
15KB
MD546ded613019e1f8e488dcb9763d4f032
SHA1ce37b0a7bd26a341c0382968be56e330076f79ce
SHA256c10ebd1ac35fa86a68df7512da5e49be1d5e737c988f051a415e3e7ef038b034
SHA512095bc8a3a00db5516edf20dc98e048a998105c7edc6b5bb1c54ceb85fb3de761b3f28c7c7c7c65c84ee065b411f7fab37406511a9a4f94dae31c212bf02712a7
-
Filesize
82B
MD59c12ec41b948e46a5108b7dbfaf1d16c
SHA1860c5126809bae1950aa06800c5c1bcdf05f6c53
SHA25634291f16a0ca09f3129132c388fbf0d909778432ae92059c6d85f77a622dc004
SHA512a93099ce7e7896b91fe111c44df3beece4828d40705f08f403c63502cf778822f276a3d40f01bee3433b8b1de32cfeef9c8b445bfcfaf56befae6b3ec43f463c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\index.txt~RFe58d915.TMP
Filesize146B
MD5de91fc7f3a3b6d610025e0ee7a8a0138
SHA138b9825e85ca71d6ad3448c1c1ef440fca0b812d
SHA256a60b4f2f276cff80e0dbf67d30d6111ae5401b26209304f204a6416324d9341c
SHA51288edd184ed4b767b7c0a846d26bb18e3f96d79e3bcabc2defda236178b24fcb29c0643fab0f79ec33a89be72cf847018ab9cc0b3b87bb111f30d32f276dd8490
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\fdb1d2b3-a10f-4832-9ad0-4e5e239801ca.tmp
Filesize11KB
MD5f65603329a870f90dd9ea8daf735dc19
SHA1c090118e11bb63fd43b80d20af479bbf42330fa2
SHA256cfdf49c08ba053b1863758e7ab331e54ac325469ae2af4f73a5e1bbd55716f36
SHA512b2df02da1881db48050bf7a28413629b217fdc218003f7a8dd3b14d757bdd6016e2ec612c19ceadd7ec1ade6e894f71854d6c90c72aca368f51b45ec58df8449
-
Filesize
205KB
MD58962546f259b42858ff6e2adfff43349
SHA15cf10707841b4880939d07a45eee28bfc84fdd3d
SHA256b7d8982e06e2be597b2d6553e9dbc6b89c88e683457dc51ac888ddf3e780f17b
SHA51253482ff06263f9cc259e17a0bbb88b4d494bbd9f661ad3a9f1c756c446ed44ce95392023b8fa0b9c853e18cebec0bcd0659fbd250f8840248c5d60e5cca2b9b6
-
Filesize
205KB
MD5a8d3a8f2ea1952665da650507d3fef5a
SHA119de3fe474ab270d7b72cdac7b30de52ba4a2013
SHA256d9b414cd828fdafae8119857caf782f8f52626ee97f443995f1e54faa51ff837
SHA5127d567b68be8abb624d20113b5672b5f4b86cad9e24725561e31341f95711a4d13142306f9746a303124900e9ccd615d36fce05e2b22031d5e60c33e68eca7690
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
Filesize933B
MD5f97d2e6f8d820dbd3b66f21137de4f09
SHA1596799b75b5d60aa9cd45646f68e9c0bd06df252
SHA2560e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a
SHA512efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0
-
C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
Filesize
1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
780B
MD5383a85eab6ecda319bfddd82416fc6c2
SHA12a9324e1d02c3e41582bf5370043d8afeb02ba6f
SHA256079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21
SHA512c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252
-
Filesize
46KB
MD595673b0f968c0f55b32204361940d184
SHA181e427d15a1a826b93e91c3d2fa65221c8ca9cff
SHA25640b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd
SHA5127601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92
-
Filesize
53KB
MD50252d45ca21c8e43c9742285c48e91ad
SHA15c14551d2736eef3a1c1970cc492206e531703c1
SHA256845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a
SHA5121bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755
-
Filesize
77KB
MD52efc3690d67cd073a9406a25005f7cea
SHA152c07f98870eabace6ec370b7eb562751e8067e9
SHA2565c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a
SHA5120766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c
-
Filesize
38KB
MD517194003fa70ce477326ce2f6deeb270
SHA1e325988f68d327743926ea317abb9882f347fa73
SHA2563f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171
SHA512dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c
-
Filesize
39KB
MD5537efeecdfa94cc421e58fd82a58ba9e
SHA13609456e16bc16ba447979f3aa69221290ec17d0
SHA2565afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150
SHA512e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b
-
Filesize
36KB
MD52c5a3b81d5c4715b7bea01033367fcb5
SHA1b548b45da8463e17199daafd34c23591f94e82cd
SHA256a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6
SHA512490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
385KB
MD51ce7d5a1566c8c449d0f6772a8c27900
SHA160854185f6338e1bfc7497fd41aa44c5c00d8f85
SHA25673170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf
SHA5127e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753
-
C:\Users\Admin\AppData\Roaming\AnyDesk\@[email protected]
Filesize1KB
MD5eb95d7af437e885c9c4bbd0ce3889795
SHA198ee7311fe3cdd9090894d24bb72ffa55a290c74
SHA2564617079fad2ad89988bb43768e0bcf57f2764b14f1a1d0b6958e08a2278f8f3a
SHA5125a289008bf360f2f1f514dffe875889e91002baf3613f38ac526f482f7c765e4b2c498874b75775dc7ad7637e18463834964acdcf0413a6a73bb846c6d106eb8
-
Filesize
41KB
MD5b59a22a0cbc3c870601d415f6e28e2b6
SHA1cd837ffdda2e40b479eb18690fd48fc79b7dc20e
SHA25678ea40ea36e82fcd927f89127adeffc2f8c89f10db07f4f171931a82dc0065d0
SHA5121c7d7e1692d03cab604ca3b68c1e98b97e094da9e4e708b5224b697096f6d60d0ef0fcdf41be1fc081eb59595e689e54de2b311c12e9b2359b088496f5b80de3
-
Filesize
8KB
MD59e2e61c7cbc881ef6b4397399e227ab1
SHA1109f06d673900c66246d26a40f66e658e60da5d7
SHA256724ec9864095a35c27f40f64833decced36c1cb712daf624de237a17012ccc58
SHA51282a5bc824f46054ba90ebbadf979b914b540c14a9262caae9a0c5e8a9ce54fa9925b8a63a29990e40c46e23e2d85dce04bef03df72e9610fb51ed99fb39d871d
-
Filesize
2KB
MD5ac9fe86ba332756025f7886d4854fce2
SHA117c559016744893c26bdfd9215514f6c4e8f67c4
SHA25635979d47fa1e354447bd4a31f160af7b9bd04e28553c7221278f430297b592c4
SHA512117f8b565f23b0f0a676b90282ca59c7a593d000c752b1e2117ee01d1f4fe4376ca8c89f121439161069060c6e6b935ec7f60daff05b85cc6e1ee47343993708
-
Filesize
2KB
MD58dc3ef52a7b4f52d7ea315c84977843c
SHA121e669e377b68e4c6ec5d9b4a23794e82d6679ab
SHA2566a1484b1935a98e0e18e84d57fb423923a11c6496f4e70617c064e89edb7dfdc
SHA512ba70d8d9c0d1081a36ee65d8e0503d9150dd5cc75a0dbedb7ee94e400fed330674c277cd0288d419a7d81ac17a67fcf6a7cce528d0d3eccbb1edb56ceeda80e3
-
Filesize
745B
MD5f577cb796f569186ab70061bf77db257
SHA1bb3267cd964c2f31bc3826267c2d4eea04e39fdb
SHA2561a31a2fdab23795a41ece9d39e7a41f0d98370b8f2ff21aa0cd742d72fd6b1dd
SHA5124afb16a45bbf3988ce26e44529946abfa15cf57de125d90cf745ce8866e09109c432fcd1d704c912dbf7b13a28a4b516118d89e508a0b34e66d02fa39d6034e1
-
Filesize
766B
MD5301a2d0cefed33ab80e277017dbdf701
SHA1538ca6be18e49f688446fd44ff7b5c1729d60818
SHA256a78a53e3a693d05b2e1760189cd12c09449bab1062735905ee0403944a975348
SHA51216d2f1ec52158113b3990e730151b09241b738c3c0647e8bd116530281bd0c22dae8b929c945efb90cdb0198dd14ec552dc5500801d3fe7ff7a142b2fa53200f
-
Filesize
831B
MD535aa4861334b01548e24e4406cfdf297
SHA1497e3f15c33862d24f1b584c76b8ff1baaac4f2b
SHA256d0a5f00d2a9fcd9b83d93c8226d8a8cc4b11f65ad5a3aeb80ee29a25557fb993
SHA5127bff5b70dd9e663d34b23aa0af9039ad389c37b79864032b558b75b6f1e9371cf9721b079ccb24e4febbcbba38228cfce06256b17b8640f83da93a8919174d9a
-
Filesize
312B
MD50c04ad1083dc5c7c45e3ee2cd344ae38
SHA1f1cf190f8ca93000e56d49732e9e827e2554c46f
SHA2566452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0
SHA5126c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492
-
Filesize
468B
MD50cbeac7a15d8445e7ceb9ca43ca50fff
SHA1566f554b7d43fe17c33a724c7559fac3848bcac1
SHA256caa47395004211421ecb79df6e7423b36b17f0b06c5f1d83f49841cdc1c1fcf2
SHA512cddce2ef76d41cfdcfeee3f415981a73240dfcb5ddc65f5b27eaabf027aeb8cf6154b5b9f2738b9bbdd0d88211f24d7d44feb4839a06cc979b8bdffd21f74b2e
-
Filesize
468B
MD527466a2e44aec3788d9f7bda5f5c2c44
SHA1ab5ec0274b6f23eec802da6c2cede4ded98ab6e5
SHA256af0ce4c46f811e2dce182dbfe0b5f675654f14030b32652cc9fa62d4585541b9
SHA512bddac0013ff2213fc29b989207bb6914140e24b6329f7492cb290960864a5750cd5f31da6d3df2f7c80b5859f4d75bc601a998743452e2915ce3644022f8fcc3
-
Filesize
7KB
MD5fc5706249e1c79b3c736d6041b880399
SHA1a5093aa9c74a205c225bad1f7012fe4b131d6af0
SHA256eaa300aa5c4baa4541a2c7516fb88387c9a16aea8513e594e51d6449e8cbead3
SHA512c75e1cbc48f9219a05aaa07c60038bb757bb1867cdf9b488644c5b862a98092513144ae9dae79386b3e52d4d591c1c1175a45f9d81d0d3b4acaa0e58b2a91fe6
-
Filesize
7KB
MD57371053c7a1faac01e658c2906b594ac
SHA1faa52ca95cbb27a3f882fb2e8422c1c359016cb4
SHA256a6474925078a4edfba5ea789f5eb3416cbbcea9156d3acc14818231cd3897be7
SHA512b09bb0ecf015fc3c93385dbf1c468f338ecaf0375ff7346aede4cc64e8ad5570a25dcd9d2290ec895fb8d12faa7fdb7808e1e1e584b87b596f2c464028d265dd
-
Filesize
2KB
MD562cb4b9bf4c1a709ddf999f6b0f4befb
SHA126a834370cb62ae99f81feb61816847098810111
SHA256f0b67bb487b068b8df1d309152826f328f295ef153b44856978d977065fbde3f
SHA51251fa5c291ad0e5ded0819bd5dd79c65873e6c18f95f83ca3757cc9449f49fea556c2fa9d979e8dffde76140fd5e3567fe75a8e9a6e617b4c077de3eb22045b4b
-
Filesize
3KB
MD5812ce2202cb78dc8ae5ed6d3b3a51884
SHA1e690d97b281385fcdcde271df9b56a9053661503
SHA2567352d9573921362d35517a61696399fca858493ddd91aaf11c22aa1b7b244cf9
SHA512299fa1e3d618474ace6bab6cf5ce85945e82742a0a26c4cc0294f8fdbad2382902685a5b2214668d3c8c9a0d29179a0751094d5181c72270e981ab549b5d2f33
-
Filesize
3KB
MD553738967487c3069142ab8e0204ff356
SHA198082cd4551ac823e40bebedcd691c47774b7cb6
SHA256e13015e88a344e8954bcb92090ee6f0794631bcc2908bceb9689927f85876812
SHA5122c1842f2f89d8f61fbecc5dc319744806f574e2facb9321c5249f61c5932c217032e23bd5e051399d36f868c216795e8efdc03a0da2e1219d6f75d6cf42e1980
-
Filesize
3KB
MD5c0073d66fe75073fc831fe6ecab7e200
SHA174aac3d27ef6279a4c2212f92f068656045c1176
SHA256c53d34b6786c0fdfda1cc5d88cd73d8a94aae45ba100e46d4c75e48f576395b5
SHA51214d105c1e97464a20a87cfe3521335e2460de3427629ce64cae84c556229f78fb18c50ca0909b75b23fb08720e6e4c90b2148f136f92655ed640af22f70ad68c
-
Filesize
1KB
MD51eb76e001b8c271d8b4ddf176870c6f2
SHA19b74f1ea9be9ec39c162aeac0a65204ca318d360
SHA256c627fe8cefffb0be4fc57e60c9162b7fa4ff5088e1c4fa5efa247823eb896d64
SHA512dbdd2122a850e21b37ee63f5988ff42993513a78acfdb36f8b0b7c4447b2f0d86ed20e8faf92bb530539bf189016050f424cf56f30453ffb5c31a5c387e97fba
-
Filesize
1KB
MD5bab84658634334902ed7fe682a48e9a1
SHA1552876e2c94cfed5b19293032b71d732e5cdb748
SHA2568cc01a212127295ce328d0f9f5a706c08c42b24849efb25949beacaca2836803
SHA5123ee81d787dd5f933fe54c76a7f0349a2c719c1677ade43d5c80ce825f26040bd01e5946c5b8d3a861e97858b84b309d4e7f4a6c35b933dc392e249e97233520a
-
Filesize
3KB
MD5b6b498bb69ec48e06855e5a21b18fb8d
SHA13baca3e1801ad2d712130e8982af0a621d2cbc96
SHA2566c124ffac0befc1293e26133bdd482da4feb3599824eae3ab8be5cb7d3af1c59
SHA5128f5d38ddc49afcaab99c84257a96f9915be7a56db62d0717349126b201a45601076203c4539cdc6702442343be9968d8685b8d8649a461991317b9996c6b76b1
-
Filesize
3KB
MD55295a22edb2bddb2a97d480692098c77
SHA1696b5e169687ec70dbe668b1eef6297ac73bd83a
SHA256700b43e09dd46162ab8e207338a4afbf791991f032fab242864052110ff1af5f
SHA512fc5da3e6055723be0c72165e0062b97928d831c98b89872749c3cf608105cd3a5bffd4a64e434c1409564674ce070e3200fd0656761e970ab95fa9b479ff35b2
-
Filesize
3KB
MD56e7f8924811d6bbe17540a4c17ffc279
SHA1b0ea4fb4e2b88cf7c067ad4d52ad4198b36ea8dd
SHA256d0860c3f21b3dc8983811319049092fc9fb7d5916a7b1ccf5db3a6862b5932ab
SHA51287550ab7593bb16915599adf07eb22dcb06337800e047e4776a8bd35b23cbe09bee3e180288929c7a604b4c6fb515664852f1aff9c3e60a694557d9da047a79d
-
Filesize
3KB
MD5c55553f0878633dc0657cfe9582853d6
SHA140bdf052e2c456e4c663076da1a9cf095e68508d
SHA2567a2da7f1ddbb6cae8df125cb93c9256b0233544713b0f735486640b713b35463
SHA512dce92582055f62d6880d8cd4b780d114a44728eb86a538bfc6145defa9ccd640d72f10de18c11bd94812aec60a2969bc10adc37a66d1438739c3de9b0f5c4cab
-
Filesize
7KB
MD5d9a316adb4ddb241eb80604dd532a443
SHA182f5ca00dc6b1cc9f36194c9d5404b5a8d907c26
SHA25684a5c83a3e85f766eaf58af1f549427e26e2641f622caf5db83feee02cb3a008
SHA5129f6cbb02040996a383ef1cee3c3dfba9d0f9da7bf1885d1e2ae8ac7c0da0e511c3c1c67e5f61d9f0eca4a2eb788aead9e1a56caa8e81b5fd7bdb9b40a5b1125b
-
Filesize
6KB
MD5c40c4105e0b413b47fc0c76914d4598f
SHA17d2baabf7b1474180541744b640b569e269047e0
SHA2563b2fc7d60cb0fc215dc4801d923c7f6ccbee3c9a6cd0cb67f5c331b7bae19287
SHA512bb1cfeeb289bb764023070a00eb2bf20e4e7805e3624b20ca4e48aebf75506f302277ad955d3bda1a9286f533990f4d4ee5a4b94ff72ee825a8901be4f09e693
-
Filesize
6KB
MD559b6f7e90baaa1f31f5fe0ad9b510725
SHA194c1b590b4086feabbe761b501d1fe5a6595f69c
SHA25651eccd4273bcf79d0059fc43d58d2955c351ae74c84f642f30d0f53a9ced1b3d
SHA5128a5e75d6e0c0bc5a10354d8def870dcb69618682cdddfe4076c05ee436f17575a6c8ba5882efc872268446cc7abca276a34f8a628c112dfa6aaa2df66ffec51f
-
Filesize
6KB
MD52922ddf3b453fa549729de1221487e4a
SHA1eebf8be1eabc9e7339c1571a0e88a24440e2fe30
SHA256ae8088f7fc2319abde41cd0faf130b7d51c5370bd1634d3218c90eb339e80b4d
SHA51275514915f0d81827f2bef141d3636fb6a9d4c9488d5b3c4746361bb358fe1e70a1f5246a2303faae84201b83ff13fa33a92451948b3e3c9cacc6aa249979cc28
-
Filesize
1KB
MD569bfb052c8f96df3a128f70242b92758
SHA1a031ac08150e210b64e77598a088a4f25db16945
SHA2563f10a48e07417ad8a0d324a31eaa64bc8479762f18c4ec43f80ca2149f145b3b
SHA51272d70aff27c5a047243734648de5f6224ad2d9ec970ad6ae173a38b4f0e978f6a148793eec58507170a16ff5e04ad8c87dd8b70c26bd302f228aa4b2f688e83c
-
Filesize
10.3MB
MD5931a566020775438d7a33067cf5e6766
SHA14e30c00522a8695f41bfca7fc1ab17085e4549c4
SHA2569d8f8996bfecff5289af87c4b3977cbeee02c09321cdb2b6a466815f01099d7d
SHA512d68073639916be0d3d54bb0f5bb214688ca0bf75a22b8a4e1d8d651a4d3239fbd3be39696ec11dc4940bc078baf627197b20288ae94e9d895fc32aaeac5f4134