Resubmissions

17-09-2024 16:20

240917-ttcpasscrd 4

17-09-2024 16:08

240917-tlmjja1hrf 6

17-09-2024 16:03

240917-the1aa1gnc 10

17-09-2024 15:53

240917-tbyh2s1fpm 8

17-09-2024 15:46

240917-s738qs1dqn 10

16-09-2024 16:27

240916-tx94zaxgjm 3

16-09-2024 16:00

240916-tfqc8swerd 10

16-09-2024 15:57

240916-td4svawflr 6

29-08-2024 23:57

240829-3zs3xazamm 3

Analysis

  • max time kernel
    809s
  • max time network
    786s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 16:03

General

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message D1B0B65D In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Path

C:\Users\Admin\Downloads\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (626) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://valkyrieofficial.vercel.app/
    1⤵
      PID:1448
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4020,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=4392 /prefetch:1
      1⤵
        PID:4964
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=4920,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=4660 /prefetch:1
        1⤵
          PID:3348
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=5352,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=5400 /prefetch:1
          1⤵
            PID:2936
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5536,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=5552 /prefetch:8
            1⤵
              PID:4400
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5556,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=5628 /prefetch:8
              1⤵
                PID:744
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=6080,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=6076 /prefetch:8
                1⤵
                  PID:520
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=6072,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=6060 /prefetch:1
                  1⤵
                    PID:668
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --field-trial-handle=3688,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=4856 /prefetch:1
                    1⤵
                      PID:3520
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --field-trial-handle=6536,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=6552 /prefetch:1
                      1⤵
                        PID:2504
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --field-trial-handle=6596,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=6700 /prefetch:1
                        1⤵
                          PID:1336
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=6436,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=6040 /prefetch:8
                          1⤵
                            PID:3984
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --field-trial-handle=6484,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=6524 /prefetch:1
                            1⤵
                              PID:1848
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --field-trial-handle=3996,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=6568 /prefetch:1
                              1⤵
                                PID:4444
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --field-trial-handle=6772,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=6576 /prefetch:1
                                1⤵
                                  PID:2512
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --field-trial-handle=6428,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=4376 /prefetch:8
                                  1⤵
                                    PID:2444
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --field-trial-handle=6356,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=5848 /prefetch:1
                                    1⤵
                                      PID:336
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --field-trial-handle=6724,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=6720 /prefetch:1
                                      1⤵
                                        PID:1596
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --field-trial-handle=7352,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=7296 /prefetch:8
                                        1⤵
                                          PID:3924
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --field-trial-handle=7360,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=7368 /prefetch:1
                                          1⤵
                                            PID:4716
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=7856,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=7876 /prefetch:8
                                            1⤵
                                              PID:2628
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=5564,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=5736 /prefetch:8
                                              1⤵
                                                PID:3280
                                              • C:\Windows\System32\rundll32.exe
                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                1⤵
                                                  PID:1892
                                                • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                  "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                  1⤵
                                                  • Drops startup file
                                                  • Adds Run key to start application
                                                  • Drops desktop.ini file(s)
                                                  • Drops file in System32 directory
                                                  • Drops file in Program Files directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:700
                                                  • C:\Windows\system32\cmd.exe
                                                    "C:\Windows\system32\cmd.exe"
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3312
                                                    • C:\Windows\system32\mode.com
                                                      mode con cp select=1251
                                                      3⤵
                                                        PID:21596
                                                      • C:\Windows\system32\vssadmin.exe
                                                        vssadmin delete shadows /all /quiet
                                                        3⤵
                                                        • Interacts with shadow copies
                                                        PID:30108
                                                    • C:\Windows\system32\cmd.exe
                                                      "C:\Windows\system32\cmd.exe"
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:15616
                                                      • C:\Windows\system32\mode.com
                                                        mode con cp select=1251
                                                        3⤵
                                                          PID:15952
                                                        • C:\Windows\system32\vssadmin.exe
                                                          vssadmin delete shadows /all /quiet
                                                          3⤵
                                                          • Interacts with shadow copies
                                                          PID:15876
                                                      • C:\Windows\System32\mshta.exe
                                                        "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                        2⤵
                                                          PID:15804
                                                        • C:\Windows\System32\mshta.exe
                                                          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                          2⤵
                                                            PID:16024
                                                        • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                          "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                          1⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1960
                                                        • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                          "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                          1⤵
                                                            PID:21116
                                                          • C:\Windows\system32\vssvc.exe
                                                            C:\Windows\system32\vssvc.exe
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:30596
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --field-trial-handle=6540,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=6344 /prefetch:1
                                                            1⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:16552
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=6048,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=7980 /prefetch:8
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:16840
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --field-trial-handle=7884,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=7940 /prefetch:8
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:11232
                                                          • C:\Users\Admin\Downloads\WannaCry.exe
                                                            "C:\Users\Admin\Downloads\WannaCry.exe"
                                                            1⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:17256
                                                          • C:\Users\Admin\Downloads\WannaCry.exe
                                                            "C:\Users\Admin\Downloads\WannaCry.exe"
                                                            1⤵
                                                            • Drops startup file
                                                            • Adds Run key to start application
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:17296
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c 108831726589189.bat
                                                              2⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:17352
                                                              • C:\Windows\SysWOW64\cscript.exe
                                                                cscript //nologo c.vbs
                                                                3⤵
                                                                  PID:17636
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe f
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:18076
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im MSExchange*
                                                                2⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:17988
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im Microsoft.Exchange.*
                                                                2⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:18004
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im sqlserver.exe
                                                                2⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:19108
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im sqlwriter.exe
                                                                2⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:19100
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe c
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:20028
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c start /b !WannaDecryptor!.exe v
                                                                2⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:20012
                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                  !WannaDecryptor!.exe v
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:19908
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                    4⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:20332
                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                      wmic shadowcopy delete
                                                                      5⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:20532
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:20188
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:20260
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:20620
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:20676
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:21040
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:17480
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:21344
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:21408
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:3680
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5460
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5556
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:4540
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:11424
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:15116
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:11488
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2128
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:4708
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:3132
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5216
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5180
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5388
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5804
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5876
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5488
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6084
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6268
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6380
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:7036
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6872
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:7092
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6736
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6520
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6760
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:7120
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:7292
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:7484
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:7596
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:7892
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23800
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23696
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23648
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23576
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23496
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23444
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23404
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23348
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23164
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23124
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23088
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23044
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23008
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:22964
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:22908
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:23684
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:22760
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:22348
                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                !WannaDecryptor!.exe
                                                                2⤵
                                                                  PID:22288
                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                  !WannaDecryptor!.exe
                                                                  2⤵
                                                                    PID:22244
                                                                  • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                    !WannaDecryptor!.exe
                                                                    2⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:22200
                                                                  • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                    !WannaDecryptor!.exe
                                                                    2⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:21000
                                                                  • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                    !WannaDecryptor!.exe
                                                                    2⤵
                                                                      PID:5188
                                                                    • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                      !WannaDecryptor!.exe
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5324
                                                                    • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                      !WannaDecryptor!.exe
                                                                      2⤵
                                                                        PID:2980
                                                                      • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                        !WannaDecryptor!.exe
                                                                        2⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:924
                                                                      • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                        !WannaDecryptor!.exe
                                                                        2⤵
                                                                          PID:7028
                                                                        • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                          !WannaDecryptor!.exe
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:21492
                                                                        • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                          !WannaDecryptor!.exe
                                                                          2⤵
                                                                            PID:5236
                                                                          • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                            !WannaDecryptor!.exe
                                                                            2⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:18548
                                                                          • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                            !WannaDecryptor!.exe
                                                                            2⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:18764
                                                                          • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                            !WannaDecryptor!.exe
                                                                            2⤵
                                                                              PID:20288
                                                                            • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                              !WannaDecryptor!.exe
                                                                              2⤵
                                                                                PID:8060
                                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                !WannaDecryptor!.exe
                                                                                2⤵
                                                                                  PID:7668
                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                  !WannaDecryptor!.exe
                                                                                  2⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:18876
                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                  !WannaDecryptor!.exe
                                                                                  2⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:17616
                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                  !WannaDecryptor!.exe
                                                                                  2⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:17656
                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                  !WannaDecryptor!.exe
                                                                                  2⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:17700
                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                  !WannaDecryptor!.exe
                                                                                  2⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:7464
                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                  !WannaDecryptor!.exe
                                                                                  2⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:22444
                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                  !WannaDecryptor!.exe
                                                                                  2⤵
                                                                                    PID:22408
                                                                                  • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                    !WannaDecryptor!.exe
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:22312
                                                                                  • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                    !WannaDecryptor!.exe
                                                                                    2⤵
                                                                                      PID:22256
                                                                                    • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                      !WannaDecryptor!.exe
                                                                                      2⤵
                                                                                        PID:6684
                                                                                      • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                        !WannaDecryptor!.exe
                                                                                        2⤵
                                                                                          PID:22556
                                                                                        • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                          !WannaDecryptor!.exe
                                                                                          2⤵
                                                                                            PID:22628
                                                                                          • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                            !WannaDecryptor!.exe
                                                                                            2⤵
                                                                                              PID:22660
                                                                                            • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                              !WannaDecryptor!.exe
                                                                                              2⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:22716
                                                                                            • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                              !WannaDecryptor!.exe
                                                                                              2⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:22740
                                                                                            • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                              !WannaDecryptor!.exe
                                                                                              2⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:22804
                                                                                            • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                              !WannaDecryptor!.exe
                                                                                              2⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:22968
                                                                                            • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                              !WannaDecryptor!.exe
                                                                                              2⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:22904
                                                                                            • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                              !WannaDecryptor!.exe
                                                                                              2⤵
                                                                                                PID:22872
                                                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                !WannaDecryptor!.exe
                                                                                                2⤵
                                                                                                  PID:22836
                                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                  !WannaDecryptor!.exe
                                                                                                  2⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:21088
                                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                  !WannaDecryptor!.exe
                                                                                                  2⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:21236
                                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                  !WannaDecryptor!.exe
                                                                                                  2⤵
                                                                                                    PID:21356
                                                                                                  • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                    !WannaDecryptor!.exe
                                                                                                    2⤵
                                                                                                      PID:21400
                                                                                                    • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                      !WannaDecryptor!.exe
                                                                                                      2⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5432
                                                                                                    • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                      !WannaDecryptor!.exe
                                                                                                      2⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:11548
                                                                                                    • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                      !WannaDecryptor!.exe
                                                                                                      2⤵
                                                                                                        PID:15080
                                                                                                      • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                        !WannaDecryptor!.exe
                                                                                                        2⤵
                                                                                                          PID:2496
                                                                                                        • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                          !WannaDecryptor!.exe
                                                                                                          2⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:6480
                                                                                                        • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                          !WannaDecryptor!.exe
                                                                                                          2⤵
                                                                                                            PID:15164
                                                                                                          • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                            !WannaDecryptor!.exe
                                                                                                            2⤵
                                                                                                              PID:5604
                                                                                                            • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                              !WannaDecryptor!.exe
                                                                                                              2⤵
                                                                                                                PID:5540
                                                                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                !WannaDecryptor!.exe
                                                                                                                2⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:5912
                                                                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                !WannaDecryptor!.exe
                                                                                                                2⤵
                                                                                                                  PID:6028
                                                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                  !WannaDecryptor!.exe
                                                                                                                  2⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:6088
                                                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                  !WannaDecryptor!.exe
                                                                                                                  2⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:6300
                                                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                  !WannaDecryptor!.exe
                                                                                                                  2⤵
                                                                                                                    PID:6372
                                                                                                                  • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                    !WannaDecryptor!.exe
                                                                                                                    2⤵
                                                                                                                      PID:6848
                                                                                                                    • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                      !WannaDecryptor!.exe
                                                                                                                      2⤵
                                                                                                                        PID:7136
                                                                                                                      • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                        !WannaDecryptor!.exe
                                                                                                                        2⤵
                                                                                                                          PID:6792
                                                                                                                        • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                          !WannaDecryptor!.exe
                                                                                                                          2⤵
                                                                                                                            PID:7076
                                                                                                                          • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                            !WannaDecryptor!.exe
                                                                                                                            2⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:7212
                                                                                                                          • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                            !WannaDecryptor!.exe
                                                                                                                            2⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:7408
                                                                                                                          • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                            !WannaDecryptor!.exe
                                                                                                                            2⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:7524
                                                                                                                          • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                            !WannaDecryptor!.exe
                                                                                                                            2⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:8012
                                                                                                                          • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                            !WannaDecryptor!.exe
                                                                                                                            2⤵
                                                                                                                              PID:7636
                                                                                                                            • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                              !WannaDecryptor!.exe
                                                                                                                              2⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:23580
                                                                                                                            • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                              !WannaDecryptor!.exe
                                                                                                                              2⤵
                                                                                                                                PID:23688
                                                                                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                                !WannaDecryptor!.exe
                                                                                                                                2⤵
                                                                                                                                  PID:23544
                                                                                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                                  !WannaDecryptor!.exe
                                                                                                                                  2⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:23512
                                                                                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                                                                                "C:\Users\Admin\Downloads\!WannaDecryptor!.exe"
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:20132
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=6040,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=5968 /prefetch:8
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:23260

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\ffmpeg.dll

                                                                                                                                Filesize

                                                                                                                                2.7MB

                                                                                                                                MD5

                                                                                                                                20599c926a3041486652fb79a23911f5

                                                                                                                                SHA1

                                                                                                                                755b2f00bf816a71cf7342b026ff7b131780307d

                                                                                                                                SHA256

                                                                                                                                a9bd3b51c718e3211fe505017e148729b592e79b87e6561750a67e484663520c

                                                                                                                                SHA512

                                                                                                                                c41cabbc72a036416e505404ef9dc9bd8c2d1b0b200d4d835142d2339584352526ae4761b233cfc73d3564b4a63af7029a93a73849e6ecb13e3606725403c679

                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\msedge_elf.dll

                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                                MD5

                                                                                                                                307b7b81bf6090cebec587432c0c6e32

                                                                                                                                SHA1

                                                                                                                                070cc2dd11e5a2c161b459e1ac79c5c87b6116ee

                                                                                                                                SHA256

                                                                                                                                097f9e543480fadd1cd285d9f1a939924d91c08226915bce4284d27af1d13c89

                                                                                                                                SHA512

                                                                                                                                78071fb50ec72fdd89da0df2e3e26f7e1d6624a8f48195bb5795dfd773ba47c568dad410c428fe28b60b9994957ce8feccc13f2d4b339ca13e104536f286295e

                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe

                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                                MD5

                                                                                                                                3640aac842e24c750d5a3fc4b5681b64

                                                                                                                                SHA1

                                                                                                                                b5daa0e1faeb7836b4d988186ee3e2188699552a

                                                                                                                                SHA256

                                                                                                                                0d5bb995aa25eb3efcc1bd548e54b959ef96469cbea1e4e77b042d972ca347fe

                                                                                                                                SHA512

                                                                                                                                e019302bf0dd0137a162f2dfa2fc230cf5f5e65dea3d030a1199626ae34d537e260db2defb9c465dc84389013267fd33749de4b0f1ac9e1520a8e2702fc04c34

                                                                                                                              • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-D1B0B65D.[[email protected]].ncov

                                                                                                                                Filesize

                                                                                                                                2.7MB

                                                                                                                                MD5

                                                                                                                                258bfcebdda9fd40b26a3af73d3715bc

                                                                                                                                SHA1

                                                                                                                                cd4dbe9e3b6a4a66babb05b41c8b472e2bbb3d46

                                                                                                                                SHA256

                                                                                                                                6c2b6883655cd219dccc29b3ea8dc3b9d7910907664aa5fda5d11ea341931b24

                                                                                                                                SHA512

                                                                                                                                bd284d9270a994b36405f60832074a4a771e618e4f16b903ab8b230396c4a816e7d61027693e1cd5d1811ce5fb8e876b0cadf575422d219c267a6848f20cdc21

                                                                                                                              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

                                                                                                                                Filesize

                                                                                                                                13KB

                                                                                                                                MD5

                                                                                                                                6b26dbfee2b0b69a5c2d0ceed62a48e6

                                                                                                                                SHA1

                                                                                                                                7645c7f57f3c1183a8f269d44732d1ffe3dbfa6f

                                                                                                                                SHA256

                                                                                                                                e9e0907670a172c8e5d10045b129c3d551542b9cb034cec58f65bae47a9873fa

                                                                                                                                SHA512

                                                                                                                                aa2b058b9198e747007855c656c8aa0a3e3b563d0b867027354ed124930964792b25dcddea8f7b44d11a6cdc414c069ac671b55c534ac91a7bd399aaab0fefab

                                                                                                                              • C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

                                                                                                                                Filesize

                                                                                                                                170B

                                                                                                                                MD5

                                                                                                                                dd49f58752b6d256c44cde97a28fae55

                                                                                                                                SHA1

                                                                                                                                4471c86a029d67d52ab342a94ca01b6274893a5b

                                                                                                                                SHA256

                                                                                                                                a091250a7d9805a80a8fcdabd03dc11cc900b008d4bf8947e75626a51c9e038d

                                                                                                                                SHA512

                                                                                                                                296a777244a5bdf91b19ceac5bdb6bdf6fd3725cea2590abd005974a6dff8684b95f153a2d8c47f1fc47ed4018e55812b558998ee702a8c1012e160697f3a4d6

                                                                                                                              • C:\Users\Admin\Downloads\!Please Read Me!.txt

                                                                                                                                Filesize

                                                                                                                                797B

                                                                                                                                MD5

                                                                                                                                afa18cf4aa2660392111763fb93a8c3d

                                                                                                                                SHA1

                                                                                                                                c219a3654a5f41ce535a09f2a188a464c3f5baf5

                                                                                                                                SHA256

                                                                                                                                227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

                                                                                                                                SHA512

                                                                                                                                4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

                                                                                                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe.lnk

                                                                                                                                Filesize

                                                                                                                                590B

                                                                                                                                MD5

                                                                                                                                d8a14217b4610bc61138b3d4ca3aef3a

                                                                                                                                SHA1

                                                                                                                                4f7e960194a80851ae25a87dfca69495ef1bb77c

                                                                                                                                SHA256

                                                                                                                                5199c85fc7da094aa93e88be1308f402d6d0a0f66be41831c8a616896e775f4e

                                                                                                                                SHA512

                                                                                                                                16a0d3340d2bdfc5e01d7328b098660c3cae99e2b1dda6310bd1e3f41169bdc1d73a69831b3958bd259c2c31932ed5d022478abee807ab4afeb25593a49d9993

                                                                                                                              • C:\Users\Admin\Downloads\00000000.eky

                                                                                                                                Filesize

                                                                                                                                1KB

                                                                                                                                MD5

                                                                                                                                3ce35c2a951a960c7c68a385e96790e6

                                                                                                                                SHA1

                                                                                                                                15a5ea9c235a5d5ea589f23c0a688fdd23f4187f

                                                                                                                                SHA256

                                                                                                                                bcb7630c6d31028039bad9a01dc77b7547bc93f05cfe65f42d465d34c1d5d07c

                                                                                                                                SHA512

                                                                                                                                5297bd234efa0279517ecf91a6150b637bbc75366a07b510d79a34b50b0cfc8b289425747b227bc63dcc6ee9b7030bdf3f3e84f7321c995f63189edd837ecac2

                                                                                                                              • C:\Users\Admin\Downloads\00000000.res

                                                                                                                                Filesize

                                                                                                                                136B

                                                                                                                                MD5

                                                                                                                                5a885cb0c12d362b92ad4e058a49e8c2

                                                                                                                                SHA1

                                                                                                                                2678046d6e970af08e56e7a4b5759b8235a36d9c

                                                                                                                                SHA256

                                                                                                                                b1f42ceaab2aa8842eae513409c2d9dde7280a70da355ad46e97c3852c3fbbe8

                                                                                                                                SHA512

                                                                                                                                6f22ea8ba5a67700de7b4a37f48b1d1e1ec81ddc56c620d36768e59f5b49e2c66bfc0d16f8534694dc0bfd9400cabcf197ed3c91e4bb0015bd7f842a6ec3ce03

                                                                                                                              • C:\Users\Admin\Downloads\00000000.res

                                                                                                                                Filesize

                                                                                                                                136B

                                                                                                                                MD5

                                                                                                                                9955e48c767fd1cab2abc18848663df3

                                                                                                                                SHA1

                                                                                                                                01cce879b21d361b6e06ad5b218cdfe8b4923f0c

                                                                                                                                SHA256

                                                                                                                                e51580b11f5e2c8e3fcec649de2cd4019dfa8fd67b3c8ff141d057391d774fc1

                                                                                                                                SHA512

                                                                                                                                535d28d813dbee9253d3de7fad864af1b3929f2d9d990a4058621b0837ef485bf7f5e64751d19ae28a1d2e192d0bdcc70f660b057d9781cf99f24f844568e1f1

                                                                                                                              • C:\Users\Admin\Downloads\00000000.res

                                                                                                                                Filesize

                                                                                                                                136B

                                                                                                                                MD5

                                                                                                                                cb2f38bd148edef65328b4460a8e4773

                                                                                                                                SHA1

                                                                                                                                f4faccb820d46d48244043bbb6c702db80526d84

                                                                                                                                SHA256

                                                                                                                                237a43b5f5c15375e9590878e199ae7f8fa7fa32455d275969803f01d1c13491

                                                                                                                                SHA512

                                                                                                                                387165ac40c275c21ce6fd099711fc8936151d52f3ff78c570b54fbce3d1078ee29bc5e23417cdb9cc86986fb8864e28ca66b8e17304fac0f3fbe58778836751

                                                                                                                              • C:\Users\Admin\Downloads\108831726589189.bat

                                                                                                                                Filesize

                                                                                                                                318B

                                                                                                                                MD5

                                                                                                                                a261428b490a45438c0d55781a9c6e75

                                                                                                                                SHA1

                                                                                                                                e9eefce11cefcbb7e5168bfb8de8a3c3ac45c41e

                                                                                                                                SHA256

                                                                                                                                4288d655b7de7537d7ea13fdeb1ba19760bcaf04384cd68619d9e5edb5e31f44

                                                                                                                                SHA512

                                                                                                                                304887938520ffcc6966da83596ccc8688b7eace9572982c224f3fb9c59e6fb2dcaa021a19d2aae47346e954c0d0d8145c723b7143dece11ac7261dc41ba3d40

                                                                                                                              • C:\Users\Admin\Downloads\c.vbs

                                                                                                                                Filesize

                                                                                                                                201B

                                                                                                                                MD5

                                                                                                                                02b937ceef5da308c5689fcdb3fb12e9

                                                                                                                                SHA1

                                                                                                                                fa5490ea513c1b0ee01038c18cb641a51f459507

                                                                                                                                SHA256

                                                                                                                                5d57b86aeb52be824875008a6444daf919717408ec45aff4640b5e64610666f1

                                                                                                                                SHA512

                                                                                                                                843eeae13ac5fdc216b14e40534543c283ecb2b6c31503aba2d25ddd215df19105892e43cf618848742de9c13687d21e8c834eff3f2b69a26df2509a6f992653

                                                                                                                              • C:\Users\Admin\Downloads\c.wry

                                                                                                                                Filesize

                                                                                                                                628B

                                                                                                                                MD5

                                                                                                                                663e55df21852bc8870b86bc38e58262

                                                                                                                                SHA1

                                                                                                                                1c691bf030ecfce78a9476fbdef3afe61724e6a9

                                                                                                                                SHA256

                                                                                                                                bf22e8e18db1638673f47591a13d18ee58d8c6019314bab5a90be82ae3dc9538

                                                                                                                                SHA512

                                                                                                                                6a54be1fa549633a2fd888c559207437b8f6efda98bb18d491c8749f39e9754f1e680fa8e2d623777b5f665b2c04d19385c75ce4e61fb251db16018963a9a6f9

                                                                                                                              • C:\Users\Admin\Downloads\c.wry

                                                                                                                                Filesize

                                                                                                                                628B

                                                                                                                                MD5

                                                                                                                                7addf97f09d7183f96e7f84e0789cfcd

                                                                                                                                SHA1

                                                                                                                                290229620b2aa3db26a835e372bc6c7826b13b08

                                                                                                                                SHA256

                                                                                                                                42e06cb0f265f88b09dc7096f7cfb69e09d55cf481e3f4d02a8ed9edca3cf5dc

                                                                                                                                SHA512

                                                                                                                                961345d860cd9084cf5ab05f40496ea62925c216a60f5be5763baa93b6ba51ff91563e0b23906f1a2c5bc0e2bda87c360992de427374e07929ddcf5e00ad9c22

                                                                                                                              • C:\Users\Admin\Downloads\m.wry

                                                                                                                                Filesize

                                                                                                                                42KB

                                                                                                                                MD5

                                                                                                                                980b08bac152aff3f9b0136b616affa5

                                                                                                                                SHA1

                                                                                                                                2a9c9601ea038f790cc29379c79407356a3d25a3

                                                                                                                                SHA256

                                                                                                                                402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

                                                                                                                                SHA512

                                                                                                                                100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

                                                                                                                              • C:\Users\Admin\Downloads\r.wry

                                                                                                                                Filesize

                                                                                                                                729B

                                                                                                                                MD5

                                                                                                                                880e6a619106b3def7e1255f67cb8099

                                                                                                                                SHA1

                                                                                                                                8b3a90b2103a92d9facbfb1f64cb0841d97b4de7

                                                                                                                                SHA256

                                                                                                                                c9e9dc06f500ae39bfeb4671233cc97bb6dab58d97bb94aba4a2e0e509418d35

                                                                                                                                SHA512

                                                                                                                                c35ca30e0131ae4ee3429610ce4914a36b681d2c406f67816f725aa336969c2996347268cb3d19c22abaa4e2740ae86f4210b872610a38b4fa09ee80fcf36243

                                                                                                                              • C:\Users\Admin\Downloads\t.wry

                                                                                                                                Filesize

                                                                                                                                68KB

                                                                                                                                MD5

                                                                                                                                5557ee73699322602d9ae8294e64ce10

                                                                                                                                SHA1

                                                                                                                                1759643cf8bfd0fb8447fd31c5b616397c27be96

                                                                                                                                SHA256

                                                                                                                                a7dd727b4e0707026186fcab24ff922da50368e1a4825350bd9c4828c739a825

                                                                                                                                SHA512

                                                                                                                                77740de21603fe5dbb0d9971e18ec438a9df7aaa5cea6bd6ef5410e0ab38a06ce77fbaeb8fc68e0177323e6f21d0cee9410e21b7e77e8d60cc17f7d93fdb3d5e

                                                                                                                              • C:\Users\Admin\Downloads\u.wry

                                                                                                                                Filesize

                                                                                                                                236KB

                                                                                                                                MD5

                                                                                                                                cf1416074cd7791ab80a18f9e7e219d9

                                                                                                                                SHA1

                                                                                                                                276d2ec82c518d887a8a3608e51c56fa28716ded

                                                                                                                                SHA256

                                                                                                                                78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                                                                                                                SHA512

                                                                                                                                0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                                                                                                              • C:\Users\Public\Desktop\FILES ENCRYPTED.txt

                                                                                                                                Filesize

                                                                                                                                170B

                                                                                                                                MD5

                                                                                                                                307c9ad44ae614c25efa460f583d5a7e

                                                                                                                                SHA1

                                                                                                                                758ec7cc15351db1273a5223d1113e45e56b6893

                                                                                                                                SHA256

                                                                                                                                6123dc79eba7b25037ebfed986e09faa94982992a3aa10ccdf49bff9be9b34f8

                                                                                                                                SHA512

                                                                                                                                5ba6359626223209d69cda69884bb485648ca1859717020bf33ebc83ec1fa47606cdd06bb73a7838aed6f27fc78400372e22b119e5ee558380e480dcabc435c4

                                                                                                                              • F:\FILES ENCRYPTED.txt

                                                                                                                                Filesize

                                                                                                                                170B

                                                                                                                                MD5

                                                                                                                                21539971cae3b6278ce678b16b3f2643

                                                                                                                                SHA1

                                                                                                                                f4357280ca6838b0b62e610c6ffc24d1ab615e37

                                                                                                                                SHA256

                                                                                                                                b386715edcdb5fbb762f2308d588c5a67bfe65745105b87228596885e4715045

                                                                                                                                SHA512

                                                                                                                                43f07a7df1bf14f76f60424219f00c051f4097f222f3b453cd208449f30e4915745300ad89f45a738bd828c7691fe97c0a16fa58115057d4ccf0e1784b46a7db

                                                                                                                              • memory/700-0-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1.4MB

                                                                                                                              • memory/700-1-0x000000000ADC0000-0x000000000ADF4000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                208KB

                                                                                                                              • memory/700-3-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1.4MB

                                                                                                                              • memory/700-5816-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1.4MB

                                                                                                                              • memory/1960-5962-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1.4MB

                                                                                                                              • memory/1960-5981-0x000000000AC80000-0x000000000ACB4000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                208KB

                                                                                                                              • memory/1960-7761-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1.4MB

                                                                                                                              • memory/17296-25574-0x0000000010000000-0x0000000010012000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/21116-4072-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1.4MB

                                                                                                                              • memory/21116-20041-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1.4MB

                                                                                                                              • memory/21116-20929-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1.4MB