Analysis

  • max time kernel
    172s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-05-2022 15:12

General

  • Target

    10b9b1d8f6bafd9bb57ccfb1da4a658f10207d566781fa5fb3c4394d283e860e.bin.dll

  • Size

    21KB

  • MD5

    a60c5212d52fe1488d2f82989a2947d2

  • SHA1

    0a744d6c76902d28eb6687d66c18b0a354f29b9d

  • SHA256

    10b9b1d8f6bafd9bb57ccfb1da4a658f10207d566781fa5fb3c4394d283e860e

  • SHA512

    afd14daa5bd9448e09f25d561e8be34e16f93a2825129d165e817a4a2a3ffc339efefd6f26e78c4853acfbce7f51c88b81601324b123d8c377d72da15dcf9327

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://8e8058f848685690fedihlxbl.l5nmxg2syswnc6s3724evnip5uktj7msy3pgowkbcidbei3nbysi7ead.onion/dihlxbl Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://8e8058f848685690fedihlxbl.uponmix.xyz/dihlxbl http://8e8058f848685690fedihlxbl.flysex.space/dihlxbl http://8e8058f848685690fedihlxbl.partscs.site/dihlxbl http://8e8058f848685690fedihlxbl.codehes.uno/dihlxbl Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://8e8058f848685690fedihlxbl.l5nmxg2syswnc6s3724evnip5uktj7msy3pgowkbcidbei3nbysi7ead.onion/dihlxbl

http://8e8058f848685690fedihlxbl.uponmix.xyz/dihlxbl

http://8e8058f848685690fedihlxbl.flysex.space/dihlxbl

http://8e8058f848685690fedihlxbl.partscs.site/dihlxbl

http://8e8058f848685690fedihlxbl.codehes.uno/dihlxbl

Signatures

  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 40 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Suspicious use of SetThreadContext 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Interacts with shadow copies 2 TTPs 20 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 50 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
    1⤵
    • Modifies extensions of user files
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Windows\system32\notepad.exe
      notepad.exe C:\Users\Public\readme.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:3824
    • C:\Windows\system32\cmd.exe
      cmd /c "start http://8e8058f848685690fedihlxbl.uponmix.xyz/dihlxbl^&1^&29871583^&73^&325^&2219041"
      2⤵
        PID:4332
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://8e8058f848685690fedihlxbl.uponmix.xyz/dihlxbl&1&29871583&73&325&2219041
          3⤵
            PID:5612
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x118,0x128,0x7ffb5cd646f8,0x7ffb5cd64708,0x7ffb5cd64718
              4⤵
                PID:4740
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4756
            • C:\Windows\system32\wbem\WMIC.exe
              C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
              3⤵
                PID:3188
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1220
              • C:\Windows\system32\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1296
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:2352
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3208
              • C:\Windows\system32\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                3⤵
                  PID:4032
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1916
                • C:\Windows\system32\wbem\WMIC.exe
                  C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                  3⤵
                    PID:940
              • C:\Windows\system32\taskhostw.exe
                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                1⤵
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:2488
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3404
                  • C:\Windows\system32\wbem\WMIC.exe
                    C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                    3⤵
                      PID:3464
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4944
                    • C:\Windows\system32\wbem\WMIC.exe
                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                      3⤵
                        PID:1700
                  • C:\Windows\Explorer.EXE
                    C:\Windows\Explorer.EXE
                    1⤵
                    • Modifies Internet Explorer settings
                    • Modifies registry class
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:8
                    • C:\Windows\system32\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\10b9b1d8f6bafd9bb57ccfb1da4a658f10207d566781fa5fb3c4394d283e860e.bin.dll,#1
                      2⤵
                      • Suspicious use of SetThreadContext
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of WriteProcessMemory
                      PID:2516
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                        3⤵
                          PID:3608
                          • C:\Windows\system32\wbem\WMIC.exe
                            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                            4⤵
                              PID:796
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                            3⤵
                              PID:2560
                              • C:\Windows\system32\wbem\WMIC.exe
                                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                4⤵
                                  PID:4256
                            • C:\Windows\system32\cmd.exe
                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1652
                              • C:\Windows\system32\wbem\WMIC.exe
                                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                3⤵
                                  PID:4972
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1988
                                • C:\Windows\system32\wbem\WMIC.exe
                                  C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                  3⤵
                                    PID:4564
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                1⤵
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:688
                                • C:\Windows\system32\cmd.exe
                                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                  2⤵
                                    PID:996
                                    • C:\Windows\system32\wbem\WMIC.exe
                                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                      3⤵
                                        PID:4076
                                    • C:\Windows\system32\cmd.exe
                                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2260
                                      • C:\Windows\system32\wbem\WMIC.exe
                                        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                        3⤵
                                          PID:1852
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:3384
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                        2⤵
                                          PID:3840
                                        • C:\Windows\system32\cmd.exe
                                          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                          2⤵
                                            PID:4556
                                        • C:\Windows\system32\DllHost.exe
                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                          1⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3276
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 3276 -s 984
                                            2⤵
                                            • Program crash
                                            PID:3888
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 3276 -s 984
                                            2⤵
                                            • Program crash
                                            PID:4788
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                          • Modifies registry class
                                          • Suspicious use of WriteProcessMemory
                                          PID:3448
                                          • C:\Windows\System32\cmd.exe
                                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                            2⤵
                                              PID:632
                                              • C:\Windows\system32\wbem\WMIC.exe
                                                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                3⤵
                                                  PID:404
                                              • C:\Windows\System32\cmd.exe
                                                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                2⤵
                                                  PID:4888
                                                  • C:\Windows\system32\wbem\WMIC.exe
                                                    C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                    3⤵
                                                      PID:4208
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3588
                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                    1⤵
                                                    • Modifies registry class
                                                    PID:3796
                                                    • C:\Windows\System32\cmd.exe
                                                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                      2⤵
                                                        PID:3740
                                                        • C:\Windows\system32\wbem\WMIC.exe
                                                          C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                          3⤵
                                                            PID:4008
                                                        • C:\Windows\System32\cmd.exe
                                                          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                          2⤵
                                                            PID:224
                                                            • C:\Windows\system32\wbem\WMIC.exe
                                                              C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                              3⤵
                                                                PID:2164
                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                            1⤵
                                                            • Modifies registry class
                                                            PID:3172
                                                            • C:\Windows\System32\cmd.exe
                                                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                              2⤵
                                                                PID:2372
                                                                • C:\Windows\system32\wbem\WMIC.exe
                                                                  C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                  3⤵
                                                                    PID:5064
                                                                • C:\Windows\System32\cmd.exe
                                                                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                  2⤵
                                                                    PID:1996
                                                                    • C:\Windows\system32\wbem\WMIC.exe
                                                                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                      3⤵
                                                                        PID:2548
                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                                                    1⤵
                                                                      PID:3376
                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:4280
                                                                      • C:\Windows\system32\cmd.exe
                                                                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                        2⤵
                                                                          PID:3492
                                                                        • C:\Windows\system32\cmd.exe
                                                                          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                          2⤵
                                                                            PID:956
                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          PID:4120
                                                                          • C:\Windows\System32\cmd.exe
                                                                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                            2⤵
                                                                              PID:4560
                                                                              • C:\Windows\system32\wbem\WMIC.exe
                                                                                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                3⤵
                                                                                  PID:4664
                                                                              • C:\Windows\System32\cmd.exe
                                                                                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                2⤵
                                                                                  PID:2536
                                                                                  • C:\Windows\system32\wbem\WMIC.exe
                                                                                    C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                    3⤵
                                                                                      PID:2224
                                                                                • C:\Windows\system32\WerFault.exe
                                                                                  C:\Windows\system32\WerFault.exe -pss -s 408 -p 3276 -ip 3276
                                                                                  1⤵
                                                                                    PID:1404
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    cmd /c computerdefaults.exe
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    PID:5156
                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                      computerdefaults.exe
                                                                                      2⤵
                                                                                        PID:4592
                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                          3⤵
                                                                                            PID:1808
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        cmd /c computerdefaults.exe
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:5308
                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                          computerdefaults.exe
                                                                                          2⤵
                                                                                            PID:2412
                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                              3⤵
                                                                                                PID:3444
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            cmd /c computerdefaults.exe
                                                                                            1⤵
                                                                                            • Process spawned unexpected child process
                                                                                            PID:5300
                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                              computerdefaults.exe
                                                                                              2⤵
                                                                                                PID:2584
                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                  3⤵
                                                                                                    PID:1636
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                cmd /c computerdefaults.exe
                                                                                                1⤵
                                                                                                • Process spawned unexpected child process
                                                                                                PID:5292
                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                  computerdefaults.exe
                                                                                                  2⤵
                                                                                                    PID:4276
                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                      3⤵
                                                                                                        PID:3272
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    cmd /c computerdefaults.exe
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    PID:5276
                                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                                      computerdefaults.exe
                                                                                                      2⤵
                                                                                                        PID:760
                                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                          3⤵
                                                                                                            PID:3896
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        cmd /c computerdefaults.exe
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        PID:5284
                                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                                          computerdefaults.exe
                                                                                                          2⤵
                                                                                                            PID:4600
                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                              3⤵
                                                                                                                PID:5112
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            cmd /c computerdefaults.exe
                                                                                                            1⤵
                                                                                                            • Process spawned unexpected child process
                                                                                                            PID:5268
                                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                                              computerdefaults.exe
                                                                                                              2⤵
                                                                                                                PID:4916
                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                  3⤵
                                                                                                                    PID:3836
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                cmd /c computerdefaults.exe
                                                                                                                1⤵
                                                                                                                • Process spawned unexpected child process
                                                                                                                PID:5260
                                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                  computerdefaults.exe
                                                                                                                  2⤵
                                                                                                                    PID:752
                                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                      3⤵
                                                                                                                        PID:1868
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    cmd /c computerdefaults.exe
                                                                                                                    1⤵
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    PID:5252
                                                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                      computerdefaults.exe
                                                                                                                      2⤵
                                                                                                                        PID:4648
                                                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                          3⤵
                                                                                                                            PID:4188
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        cmd /c computerdefaults.exe
                                                                                                                        1⤵
                                                                                                                        • Process spawned unexpected child process
                                                                                                                        PID:5244
                                                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                          computerdefaults.exe
                                                                                                                          2⤵
                                                                                                                            PID:3760
                                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                              3⤵
                                                                                                                                PID:1632
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            cmd /c computerdefaults.exe
                                                                                                                            1⤵
                                                                                                                            • Process spawned unexpected child process
                                                                                                                            PID:5236
                                                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                              computerdefaults.exe
                                                                                                                              2⤵
                                                                                                                                PID:4340
                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                  3⤵
                                                                                                                                    PID:1488
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                cmd /c computerdefaults.exe
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:5188
                                                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                  computerdefaults.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:5020
                                                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                      3⤵
                                                                                                                                        PID:5536
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    cmd /c computerdefaults.exe
                                                                                                                                    1⤵
                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                    PID:5228
                                                                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                      computerdefaults.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:2840
                                                                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                          3⤵
                                                                                                                                            PID:3480
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        cmd /c computerdefaults.exe
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        PID:5316
                                                                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                          computerdefaults.exe
                                                                                                                                          2⤵
                                                                                                                                            PID:2160
                                                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                              3⤵
                                                                                                                                                PID:1996
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            cmd /c computerdefaults.exe
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            PID:5220
                                                                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                              computerdefaults.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:4040
                                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3160
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                cmd /c computerdefaults.exe
                                                                                                                                                1⤵
                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                PID:5212
                                                                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                  computerdefaults.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3488
                                                                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2372
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    cmd /c computerdefaults.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                    PID:5196
                                                                                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                      computerdefaults.exe
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3108
                                                                                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:224
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        cmd /c computerdefaults.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                        PID:5204
                                                                                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                          computerdefaults.exe
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5644
                                                                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1792
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            cmd /c computerdefaults.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            PID:5332
                                                                                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                              computerdefaults.exe
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4100
                                                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2840
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                cmd /c computerdefaults.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                PID:5324
                                                                                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                  computerdefaults.exe
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1284
                                                                                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1496
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6712
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6696
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6704
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6688
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6808
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6764
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6728
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6736
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6720
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6744
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6860
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6936
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6980
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6992
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:7032
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:7128
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:7156
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6668
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6240
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6276
                                                                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1288

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • C:\Users\Public\readme.txt

                                                                                                                                                                      Filesize

                                                                                                                                                                      1KB

                                                                                                                                                                      MD5

                                                                                                                                                                      5f5af898832069d72f1c7e3997e6b9be

                                                                                                                                                                      SHA1

                                                                                                                                                                      d45a778e7bb93c86485d50d9368cf82eb9ed000c

                                                                                                                                                                      SHA256

                                                                                                                                                                      9e826938a4b175fac4811b6e414fb8237f4a0d7c842db5851af5c2be3de99122

                                                                                                                                                                      SHA512

                                                                                                                                                                      37872c721e9ce23bd1c5b073f3f9ff743e255df73f04edc874af81b40b09cf07af14184c855ebc5607c81937a4d387dee8f5c4113633dec77b7fed4cac2c0063

                                                                                                                                                                    • C:\Users\Public\readme.txt

                                                                                                                                                                      Filesize

                                                                                                                                                                      332B

                                                                                                                                                                      MD5

                                                                                                                                                                      718777534403cdcf89b5d9b5f4b2f141

                                                                                                                                                                      SHA1

                                                                                                                                                                      3f49f57f3c25d60fef6d5593c9eb5a69b74a7b29

                                                                                                                                                                      SHA256

                                                                                                                                                                      619de8a85d1beac2e0b2c9cef08f56fc70859f6f4dd0f763d2175bdac746b0cb

                                                                                                                                                                      SHA512

                                                                                                                                                                      8018fdbec663355db212827869eb7744f615f58db96e9a12da248f40979d28d8057bcab945381e43cb346e0b3ded14743efd8b47727ca98e32e430b6519d7440

                                                                                                                                                                    • memory/224-169-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/404-172-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/632-159-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/752-185-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/760-186-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/796-167-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/940-158-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/956-134-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/996-153-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/1220-140-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/1296-146-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/1652-141-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/1700-152-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/1852-160-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/1916-150-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/1988-142-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/1996-164-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/2160-196-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/2164-177-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/2224-178-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/2260-154-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/2340-130-0x000002438B1B0000-0x000002438B1B4000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      16KB

                                                                                                                                                                    • memory/2372-163-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/2536-171-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/2548-175-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/2560-157-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/2584-181-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/2840-190-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3108-189-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3188-147-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3208-149-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3404-143-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3464-155-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3488-184-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3492-133-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3608-156-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3740-168-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3760-187-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3824-136-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3840-131-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/3888-135-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4008-176-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4032-162-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4040-191-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4076-165-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4100-194-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4208-173-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4256-166-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4332-138-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4340-193-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4556-132-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4560-170-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4564-151-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4592-188-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4600-180-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4648-182-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4664-179-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4756-139-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4888-161-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4916-195-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4944-144-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/4972-148-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/5020-192-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/5064-174-0x0000000000000000-mapping.dmp

                                                                                                                                                                    • memory/5644-183-0x0000000000000000-mapping.dmp