Resubmissions

18-07-2022 04:40

220718-faqj6ahdd3 1

09-07-2022 10:37

220709-mn992sgcd4 10

08-07-2022 15:34

220708-sz77qaadf8 10

20-06-2022 11:39

220620-nsq8eacgfk 10

13-06-2022 10:07

220613-l5wmjsbff6 10

12-06-2022 12:47

220612-p1kw2acbbp 10

12-06-2022 07:39

220612-jg55zagca5 10

11-06-2022 20:25

220611-y7pcgabdf5 10

11-06-2022 20:25

220611-y7fekabde7 10

11-06-2022 20:24

220611-y642jafber 1

Analysis

  • max time kernel
    555s
  • max time network
    534s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 07:39

General

  • Target

    WannaCry.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 54 IoCs
  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WannaCry.exe
    "C:\Users\Admin\AppData\Local\Temp\WannaCry.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:1592
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:3204
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:2388
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 315821655026788.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
          PID:3456
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2512
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3256
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe co
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
          TaskData\Tor\taskhsvc.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:2028
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b @WanaDecryptor@.exe vs
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe vs
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4808
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1324
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2836
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1992
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:4068
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yytlktywdtde476" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:260
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yytlktywdtde476" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:3196
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:552
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2424
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2396
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3768
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2192
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3204
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2408
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:848
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4040
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3516
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4268
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2740
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3652
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4928
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4136
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:448
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2228
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:5020
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1092
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        PID:1528
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4928
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:4232
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        PID:3776
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:364
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1340
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        PID:3068
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4200
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2920
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        PID:1888
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2320
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:4080
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        PID:4572
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4632
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2244
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        PID:4684
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4280
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2772
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        PID:2692
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4528
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:4652
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        PID:2796
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4228
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:4320
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        PID:1536
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3640
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2248
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3276
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3900
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      PID:3936
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffcb7504f50,0x7ffcb7504f60,0x7ffcb7504f70
        2⤵
          PID:3244
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1632 /prefetch:2
          2⤵
            PID:4020
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2016 /prefetch:8
            2⤵
              PID:2992
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2316 /prefetch:8
              2⤵
                PID:924
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3028 /prefetch:1
                2⤵
                  PID:456
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3160 /prefetch:1
                  2⤵
                    PID:4560
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4496 /prefetch:8
                    2⤵
                      PID:4256
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4604 /prefetch:1
                      2⤵
                        PID:3544
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4816 /prefetch:8
                        2⤵
                          PID:4160
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4960 /prefetch:8
                          2⤵
                            PID:4896
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2664 /prefetch:8
                            2⤵
                              PID:440
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4316 /prefetch:8
                              2⤵
                                PID:3040
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4552 /prefetch:8
                                2⤵
                                  PID:4312
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4512 /prefetch:8
                                  2⤵
                                    PID:4548
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4264 /prefetch:8
                                    2⤵
                                      PID:3416
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4316 /prefetch:8
                                      2⤵
                                        PID:4268
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4464 /prefetch:1
                                        2⤵
                                          PID:2456
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,18201996510612790186,16752994080763127033,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4424 /prefetch:8
                                          2⤵
                                            PID:4320
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:4644
                                          • C:\Windows\system32\taskmgr.exe
                                            "C:\Windows\system32\taskmgr.exe" /4
                                            1⤵
                                            • Checks SCSI registry key(s)
                                            • Checks processor information in registry
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            PID:3332

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Persistence

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1060

                                          Hidden Files and Directories

                                          1
                                          T1158

                                          Defense Evasion

                                          File Deletion

                                          1
                                          T1107

                                          File Permissions Modification

                                          1
                                          T1222

                                          Modify Registry

                                          3
                                          T1112

                                          Hidden Files and Directories

                                          1
                                          T1158

                                          Credential Access

                                          Credentials in Files

                                          1
                                          T1081

                                          Discovery

                                          System Information Discovery

                                          4
                                          T1082

                                          Query Registry

                                          3
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Collection

                                          Data from Local System

                                          1
                                          T1005

                                          Impact

                                          Inhibit System Recovery

                                          1
                                          T1490

                                          Defacement

                                          1
                                          T1491

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\315821655026788.bat
                                            Filesize

                                            340B

                                            MD5

                                            3867f2ec82a7d77c9ffefb1aac8b7903

                                            SHA1

                                            06fccf19b9c498b5afa2b35da00e3ab28d56f785

                                            SHA256

                                            4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

                                            SHA512

                                            b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                            Filesize

                                            240KB

                                            MD5

                                            7bf2b57f2a205768755c07f238fb32cc

                                            SHA1

                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                            SHA256

                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                            SHA512

                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe.lnk
                                            Filesize

                                            1KB

                                            MD5

                                            16a4cce1c1cfbe0750899e4843b715ed

                                            SHA1

                                            7008a063ce9f69fc68dbc378290d3f1ac17cf7ba

                                            SHA256

                                            6c07c25554698228b60b45a3fc97a96ab79491ac307572b414339f438098fd4d

                                            SHA512

                                            f080a3ccddb3aecd3a3dd61250394706dcbb02de7a80590129b1ff46b8647edaf07fd8935cd6240ffd9e4f0036270be5a6c51495f8d66aa9360cc705380c6545

                                          • C:\Users\Admin\AppData\Local\Temp\b.wnry
                                            Filesize

                                            1.4MB

                                            MD5

                                            c17170262312f3be7027bc2ca825bf0c

                                            SHA1

                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                            SHA256

                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                            SHA512

                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                          • C:\Users\Admin\AppData\Local\Temp\c.wnry
                                            Filesize

                                            780B

                                            MD5

                                            383a85eab6ecda319bfddd82416fc6c2

                                            SHA1

                                            2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                            SHA256

                                            079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                            SHA512

                                            c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                          • C:\Users\Admin\AppData\Local\Temp\m.vbs
                                            Filesize

                                            219B

                                            MD5

                                            82a1fc4089755cb0b5a498ffdd52f20f

                                            SHA1

                                            0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

                                            SHA256

                                            7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

                                            SHA512

                                            1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
                                            Filesize

                                            46KB

                                            MD5

                                            95673b0f968c0f55b32204361940d184

                                            SHA1

                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                            SHA256

                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                            SHA512

                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
                                            Filesize

                                            53KB

                                            MD5

                                            0252d45ca21c8e43c9742285c48e91ad

                                            SHA1

                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                            SHA256

                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                            SHA512

                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
                                            Filesize

                                            77KB

                                            MD5

                                            2efc3690d67cd073a9406a25005f7cea

                                            SHA1

                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                            SHA256

                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                            SHA512

                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
                                            Filesize

                                            38KB

                                            MD5

                                            17194003fa70ce477326ce2f6deeb270

                                            SHA1

                                            e325988f68d327743926ea317abb9882f347fa73

                                            SHA256

                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                            SHA512

                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
                                            Filesize

                                            39KB

                                            MD5

                                            537efeecdfa94cc421e58fd82a58ba9e

                                            SHA1

                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                            SHA256

                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                            SHA512

                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            2c5a3b81d5c4715b7bea01033367fcb5

                                            SHA1

                                            b548b45da8463e17199daafd34c23591f94e82cd

                                            SHA256

                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                            SHA512

                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            7a8d499407c6a647c03c4471a67eaad7

                                            SHA1

                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                            SHA256

                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                            SHA512

                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                            SHA1

                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                            SHA256

                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                            SHA512

                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            08b9e69b57e4c9b966664f8e1c27ab09

                                            SHA1

                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                            SHA256

                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                            SHA512

                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
                                            Filesize

                                            37KB

                                            MD5

                                            35c2f97eea8819b1caebd23fee732d8f

                                            SHA1

                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                            SHA256

                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                            SHA512

                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
                                            Filesize

                                            37KB

                                            MD5

                                            4e57113a6bf6b88fdd32782a4a381274

                                            SHA1

                                            0fccbc91f0f94453d91670c6794f71348711061d

                                            SHA256

                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                            SHA512

                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            3d59bbb5553fe03a89f817819540f469

                                            SHA1

                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                            SHA256

                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                            SHA512

                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
                                            Filesize

                                            47KB

                                            MD5

                                            fb4e8718fea95bb7479727fde80cb424

                                            SHA1

                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                            SHA256

                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                            SHA512

                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            3788f91c694dfc48e12417ce93356b0f

                                            SHA1

                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                            SHA256

                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                            SHA512

                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            30a200f78498990095b36f574b6e8690

                                            SHA1

                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                            SHA256

                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                            SHA512

                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
                                            Filesize

                                            79KB

                                            MD5

                                            b77e1221f7ecd0b5d696cb66cda1609e

                                            SHA1

                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                            SHA256

                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                            SHA512

                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
                                            Filesize

                                            89KB

                                            MD5

                                            6735cb43fe44832b061eeb3f5956b099

                                            SHA1

                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                            SHA256

                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                            SHA512

                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
                                            Filesize

                                            40KB

                                            MD5

                                            c33afb4ecc04ee1bcc6975bea49abe40

                                            SHA1

                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                            SHA256

                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                            SHA512

                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            ff70cc7c00951084175d12128ce02399

                                            SHA1

                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                            SHA256

                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                            SHA512

                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
                                            Filesize

                                            38KB

                                            MD5

                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                            SHA1

                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                            SHA256

                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                            SHA512

                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
                                            Filesize

                                            37KB

                                            MD5

                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                            SHA1

                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                            SHA256

                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                            SHA512

                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
                                            Filesize

                                            50KB

                                            MD5

                                            313e0ececd24f4fa1504118a11bc7986

                                            SHA1

                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                            SHA256

                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                            SHA512

                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
                                            Filesize

                                            46KB

                                            MD5

                                            452615db2336d60af7e2057481e4cab5

                                            SHA1

                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                            SHA256

                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                            SHA512

                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
                                            Filesize

                                            40KB

                                            MD5

                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                            SHA1

                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                            SHA256

                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                            SHA512

                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            8d61648d34cba8ae9d1e2a219019add1

                                            SHA1

                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                            SHA256

                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                            SHA512

                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
                                            Filesize

                                            37KB

                                            MD5

                                            c7a19984eb9f37198652eaf2fd1ee25c

                                            SHA1

                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                            SHA256

                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                            SHA512

                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
                                            Filesize

                                            41KB

                                            MD5

                                            531ba6b1a5460fc9446946f91cc8c94b

                                            SHA1

                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                            SHA256

                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                            SHA512

                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                          • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
                                            Filesize

                                            91KB

                                            MD5

                                            8419be28a0dcec3f55823620922b00fa

                                            SHA1

                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                            SHA256

                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                            SHA512

                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                          • C:\Users\Admin\AppData\Local\Temp\r.wnry
                                            Filesize

                                            864B

                                            MD5

                                            3e0020fc529b1c2a061016dd2469ba96

                                            SHA1

                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                            SHA256

                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                            SHA512

                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                          • C:\Users\Admin\AppData\Local\Temp\s.wnry
                                            Filesize

                                            2.9MB

                                            MD5

                                            ad4c9de7c8c40813f200ba1c2fa33083

                                            SHA1

                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                            SHA256

                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                            SHA512

                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                          • C:\Users\Admin\AppData\Local\Temp\t.wnry
                                            Filesize

                                            64KB

                                            MD5

                                            5dcaac857e695a65f5c3ef1441a73a8f

                                            SHA1

                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                            SHA256

                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                            SHA512

                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                            Filesize

                                            20KB

                                            MD5

                                            4fef5e34143e646dbf9907c4374276f5

                                            SHA1

                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                            SHA256

                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                            SHA512

                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                            Filesize

                                            20KB

                                            MD5

                                            4fef5e34143e646dbf9907c4374276f5

                                            SHA1

                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                            SHA256

                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                            SHA512

                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                            Filesize

                                            20KB

                                            MD5

                                            4fef5e34143e646dbf9907c4374276f5

                                            SHA1

                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                            SHA256

                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                            SHA512

                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                            Filesize

                                            20KB

                                            MD5

                                            4fef5e34143e646dbf9907c4374276f5

                                            SHA1

                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                            SHA256

                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                            SHA512

                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                            Filesize

                                            20KB

                                            MD5

                                            8495400f199ac77853c53b5a3f278f3e

                                            SHA1

                                            be5d6279874da315e3080b06083757aad9b32c23

                                            SHA256

                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                            SHA512

                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                          • C:\Users\Admin\AppData\Local\Temp\u.wnry
                                            Filesize

                                            240KB

                                            MD5

                                            7bf2b57f2a205768755c07f238fb32cc

                                            SHA1

                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                            SHA256

                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                            SHA512

                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                          • C:\Users\Admin\Desktop\@Please_Read_Me@.txt
                                            Filesize

                                            933B

                                            MD5

                                            f97d2e6f8d820dbd3b66f21137de4f09

                                            SHA1

                                            596799b75b5d60aa9cd45646f68e9c0bd06df252

                                            SHA256

                                            0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                            SHA512

                                            efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                          • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                            Filesize

                                            240KB

                                            MD5

                                            7bf2b57f2a205768755c07f238fb32cc

                                            SHA1

                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                            SHA256

                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                            SHA512

                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                          • C:\Users\Admin\Desktop\CompressPing.avi.WNCRY
                                            Filesize

                                            317KB

                                            MD5

                                            d1eb45695a67256037be2145726b2e36

                                            SHA1

                                            f0d2a4c2f5f46c1d753089e5a4bb755346307af4

                                            SHA256

                                            3ce1be648caac2c8a7ec956addac2e9c92cc146ee7ba9a5725c3cbfe638ee19a

                                            SHA512

                                            b87a2f03f5d8f12f9b4e528181331edc24735c17eb32d9988aadfc1192ec4a86d0b3f861d6ab8c8c8ad3b1970e846b4afcc4e3130066032f82e0008c3eb6f3f3

                                          • C:\Users\Admin\Desktop\ConvertCompress.lnk
                                            Filesize

                                            228KB

                                            MD5

                                            eccc6a20863de3ba07be9b47e036d653

                                            SHA1

                                            64a4b8eddd7edacb4bed832de8fe70881aef3e06

                                            SHA256

                                            2d8c2571092a65d2cfdbd20fe53f5f9688b8d8cb3841e25f04e11290d60df1cf

                                            SHA512

                                            21a430d0162acc783261d57f796795a2b234bc709fa6433d312f5f4089cdf3df5e18577ba370611aabe4d20872e99d7d490843410f9262c7311dc8e61a72248a

                                          • C:\Users\Admin\Desktop\DenyStop.xls.WNCRY
                                            Filesize

                                            258KB

                                            MD5

                                            3663fb0e4f20a39baaec55f1a16e4942

                                            SHA1

                                            cc705b2b2495ff28054c19116d2506cef9497b36

                                            SHA256

                                            2e800e885f878981c59b62baa2615644e81544878f807b6aef55b1a8c063ba6e

                                            SHA512

                                            2098a765aa52d3bece0895544fb7634ff3cc3096f88144bc28d13b3659470a8d1ba3abc2f7f0fb8f86c21d931b340a001a1aec84f9ff711da4aa49fe2d25eaae

                                          • C:\Users\Admin\Desktop\DisableClear.dotm.WNCRY
                                            Filesize

                                            332KB

                                            MD5

                                            44fc1df03d5b56825bd5a1e6587e69b9

                                            SHA1

                                            f8b8d9f8173d8c14e750fc84442fe1275aa0ea4e

                                            SHA256

                                            e0e44cd719d9814019ccd2fbb046ce5aee8a73c890b8d687b3a34ade8cbd674d

                                            SHA512

                                            96239468ca81acd7a179c58aa2168d61af127cadba0ee2f59028da4aabb61ca4a65daa9a8ae565bfe39c4b799df140f13ebbd6d8462fca849e0ed59bf7648cd4

                                          • C:\Users\Admin\Desktop\EditMove.midi
                                            Filesize

                                            493KB

                                            MD5

                                            47b45e0b2d0ab066cbf2369c23fe5f8f

                                            SHA1

                                            703308a7ecc82186b57988ba43f73e540fc5fe6c

                                            SHA256

                                            d869d27cd5fe8f1313df0cb6561355b9acebafd7d99953cb824b41289c01f821

                                            SHA512

                                            6893ee0630f6463429f745bbfea3cb25766623a0dcc6a4f9912e1d03dffaeddfc752c91b23826b3a16a91fed294cd53d77ca008d501cd1f32a8b8f8172b2f32f

                                          • C:\Users\Admin\Desktop\EnterRestart.xlt.WNCRY
                                            Filesize

                                            376KB

                                            MD5

                                            f0adfe99c718666b6b835179588c155e

                                            SHA1

                                            581a98f3ffc19b58fb6d210a40ba0cd31aa4acf5

                                            SHA256

                                            1019e791e6a0dfd20496ce2a6f96f9b2a257d64bc8a511a378fe43df5dfd4b99

                                            SHA512

                                            99201641f6cb4265158ca68e2281fa554514a7a954ae032ab27f266ba850d89394f352132831171b15b0f01d163e03b8e36e53c77ce5a23703bc4d85a15ac68a

                                          • C:\Users\Admin\Desktop\GrantConvertTo.eps
                                            Filesize

                                            302KB

                                            MD5

                                            2b188082dabbb8c0f0fbffd0624b3b14

                                            SHA1

                                            91b4e909f98c5e25761fd1ffda81238de3854ca4

                                            SHA256

                                            5ee5054536a0d600ef2ca4f07af2ce225814a8cc2e574ecea2e7425a3677ac44

                                            SHA512

                                            646c64d87a677acdcf466a4ae548c039a4914b61b910f17740d41743975438d5bd7bedfe4488428a136943126326700540d0c04902e99f6ff66043e8bd0a374a

                                          • C:\Users\Admin\Desktop\HideBlock.DVR-MS
                                            Filesize

                                            405KB

                                            MD5

                                            5ce68c8916f49afd5e37ec093b6a833b

                                            SHA1

                                            fc9b3782b7b6ea5696be6733aa2017eb66b873f1

                                            SHA256

                                            29c37bfc0877102650e0a89d1eb9a0267d69ffb9b74e9cb68336f76f07bf3b74

                                            SHA512

                                            e33e980d8943be6008bd381efe6e736dc111fa19224230c7fd86ca754912620c428f70d1f8ece01e018b0e24e10f8be66d39fe70d0681bf75609de158522b3f9

                                          • C:\Users\Admin\Desktop\InitializeSearch.html
                                            Filesize

                                            434KB

                                            MD5

                                            31e8810b2a62d4075a5b01bbb1bcbe28

                                            SHA1

                                            01ae3082007b4d4b59df6de0f1862982da1ddfbc

                                            SHA256

                                            d60a6de71a77de137685cd7b0cf35f905095b37a1e21ae203bce7fc3382bba30

                                            SHA512

                                            0fca1bdf7020949a7fbd6a77e5bd7ea0c954e412015f9af0a08f3e1f71dfc13910a98c1d33aaa34cd4919c4816af8bd454da32855f19aaae0405e13cd45fead6

                                          • C:\Users\Admin\Desktop\LockPush.cab
                                            Filesize

                                            420KB

                                            MD5

                                            db396543556b6ed3f3bf9002f1d09381

                                            SHA1

                                            3cae4d3e58546fde28c281e6e4c865cb531469b7

                                            SHA256

                                            5a93afc2446d92e45dd697fe089bb32a41a24175c13dfbe9dbea0582a969702b

                                            SHA512

                                            4d62de2b711b3e8d214affd57e4cf71193ae825f2100fb3cf57afebaf1755fc5b8075a836c9b922176c3f5f00a8fc530703a72e2a245e74c7db3bed3fa8f77a4

                                          • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                            Filesize

                                            2KB

                                            MD5

                                            31c38aec858dae25d204e56315daa237

                                            SHA1

                                            706f08ea456b1972dffe4f637fa7e8bbe6a95d67

                                            SHA256

                                            a8426baec5f2caae4811ad68af16c14643cedb99a82b06a10d01306940ef192a

                                            SHA512

                                            b4268e708a03d54390eefaa1c2537ae752afe9239afc095ec8b3678c03a3170dc58e5ad50a9ea427b6136dcf730eb98aee61fa766a856babf270bcca52f864c6

                                          • C:\Users\Admin\Desktop\PushTrace.wmf
                                            Filesize

                                            464KB

                                            MD5

                                            5699d1de6ab455286079b951e931e89e

                                            SHA1

                                            9226f0979e9c4ffec0300b6c31cd9eb3bf2cbd83

                                            SHA256

                                            eb53ddfc997e368755ed173a03cfe68abc5d9d397a434e8e422223e024ef9e8a

                                            SHA512

                                            20b0725d2e9d9d262c3f9f2c8e5295c88797d93b8407df726ec97e1c02b153b83b19bf89d0efc0e9f4ee163622ee1ee36191f6a9912edab9408efff775c167b6

                                          • C:\Users\Admin\Desktop\RenameFind.ex_
                                            Filesize

                                            523KB

                                            MD5

                                            d053a5d162e2efaae9984f50c4df499a

                                            SHA1

                                            a7559074c5b76faf2265a0fdcac2b4fe94fc6f78

                                            SHA256

                                            0837522304fe5f4800732d28d2f32c1d979908580958293ecd056a0bb4b432ce

                                            SHA512

                                            6219d562ac9cecb114270bfaa2b902d84f7f0a53267a9acc1effdc52405ad7fad414d71fe2bd07b5f1a4999b4962d5b1e70b552c9c0834284a870d9ad1ee4582

                                          • C:\Users\Admin\Desktop\RevokeCheckpoint.svgz
                                            Filesize

                                            508KB

                                            MD5

                                            305cb51f93ff9ff61211004403b7bd95

                                            SHA1

                                            cb9648dbe6b2d97438244f5ea9c5550e1ad32bf7

                                            SHA256

                                            50b7c9b3461e27fb655bbb19404b5dc81c819aec17b63cc605c409fd6b7ae280

                                            SHA512

                                            8b297df8639f9b3657ae678d33e0cecf940b6b11a838888c77964e0dc432b81759141ff7d9333e17c7ebc4e9b1d8c34cc3d5c48ab3d71c32c4b18ae7ea9ba84e

                                          • C:\Users\Admin\Desktop\UnregisterPush.ogg
                                            Filesize

                                            199KB

                                            MD5

                                            7bdcb0aac813242bc9448f9924a2c255

                                            SHA1

                                            06c4994fc59ec67509af3eafd76c12710bd1dab4

                                            SHA256

                                            062fa0b0f56706f66b7698c4a6180868b9466a29d80bcb847f423c78a2a42b00

                                            SHA512

                                            ab479a1c2db78e5b6e491fe6e36e82d4d5948ce18a455afbda50335e49678a7f0537c64f42d1f3e457daa2d3404c3776f92f336838baa739c7f027d42d25d409

                                          • C:\Users\Public\Desktop\Acrobat Reader DC.lnk
                                            Filesize

                                            2KB

                                            MD5

                                            fbe886b08e838ae5b73da40334a934e6

                                            SHA1

                                            93f19868147d0a317b64aa44e120a2e7a169acb4

                                            SHA256

                                            13f5a7f3be22b68b6d997643bee7711d932d69dcb49b3e2f098d86a8f58d6d31

                                            SHA512

                                            07131e6f7fdc8b2640b911cf7a6ae8b196607501a99ee93d433bd049f38c8ff377da24c37ff7027b6e3f71ead068b90e3467bcdd4d7014e5fb419c4dea3bedd9

                                          • C:\Users\Public\Desktop\Firefox.lnk
                                            Filesize

                                            1000B

                                            MD5

                                            865d5762aabf09a7573b7e7fd2ba0be0

                                            SHA1

                                            092a2722e0abd4aa690e4e55fff1e12b79b7cd2a

                                            SHA256

                                            14b5d3ca583fe46462f131b04d3e1ad443a0068db45ed77c50e7c25505cb60e6

                                            SHA512

                                            7a4037c89477aeba20eaa91e8c887798ad8586c93dff2450d7b0b375724ad0bdb025ef77c9b1f434c49a8ae69a5851bfdcc622cda2368502851a898cf1530fd0

                                          • C:\Users\Public\Desktop\Google Chrome.lnk
                                            Filesize

                                            2KB

                                            MD5

                                            05f1272200afce08b03f0687ac3236f0

                                            SHA1

                                            b2f7e937c17c38335f0a1314c40a5f64366249ac

                                            SHA256

                                            8c9396d246a844726490f5dcc7e93f96297068f8f720b9c20419038f9d2f0fb9

                                            SHA512

                                            cb39b394a937a2e2128e8962065a87cfbbb2178c95de2fe24ae0f66a2b680a7888c44418c502d745ea0a9c0d09f70b3cf90eae3ecd506bf48e76677deaeab227

                                          • C:\Users\Public\Desktop\VLC media player.lnk
                                            Filesize

                                            923B

                                            MD5

                                            e6a5d0c13daa20c5869e0cc8c120d7cb

                                            SHA1

                                            1b0be9ed4b98cd3efac91b3d308e59110f778b83

                                            SHA256

                                            3ca467a026b22276c14d7a88ec43cb76ab27294fc4bff2b8fcbc415786d338e9

                                            SHA512

                                            8cd6ae8a9df416459cb2d460345b1375322c5715efde2b92453795fdbddaf76760256ae18b8fb90a972e86ac131a81b30a1d7bc5f5e5974ce39eb06417be8575

                                          • memory/260-211-0x0000000000000000-mapping.dmp
                                          • memory/364-252-0x0000000000000000-mapping.dmp
                                          • memory/448-244-0x0000000000000000-mapping.dmp
                                          • memory/552-213-0x0000000000000000-mapping.dmp
                                          • memory/692-174-0x0000000000000000-mapping.dmp
                                          • memory/848-236-0x0000000000000000-mapping.dmp
                                          • memory/1092-247-0x0000000000000000-mapping.dmp
                                          • memory/1324-224-0x0000000000000000-mapping.dmp
                                          • memory/1340-253-0x0000000000000000-mapping.dmp
                                          • memory/1528-248-0x0000000000000000-mapping.dmp
                                          • memory/1536-272-0x0000000000000000-mapping.dmp
                                          • memory/1588-168-0x0000000010000000-0x0000000010010000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/1592-130-0x0000000000000000-mapping.dmp
                                          • memory/1888-257-0x0000000000000000-mapping.dmp
                                          • memory/1992-209-0x0000000000000000-mapping.dmp
                                          • memory/2028-215-0x0000000074130000-0x00000000741B2000-memory.dmp
                                            Filesize

                                            520KB

                                          • memory/2028-229-0x0000000000A30000-0x0000000000D2E000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/2028-208-0x0000000000000000-mapping.dmp
                                          • memory/2028-216-0x0000000073ED0000-0x00000000740EC000-memory.dmp
                                            Filesize

                                            2.1MB

                                          • memory/2028-217-0x00000000741C0000-0x0000000074242000-memory.dmp
                                            Filesize

                                            520KB

                                          • memory/2028-218-0x0000000074100000-0x0000000074122000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/2028-219-0x0000000000A30000-0x0000000000D2E000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/2028-220-0x0000000073ED0000-0x00000000740EC000-memory.dmp
                                            Filesize

                                            2.1MB

                                          • memory/2028-221-0x00000000741C0000-0x0000000074242000-memory.dmp
                                            Filesize

                                            520KB

                                          • memory/2028-222-0x0000000074100000-0x0000000074122000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/2028-223-0x0000000000A30000-0x0000000000D2E000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/2028-228-0x00000000741C0000-0x0000000074242000-memory.dmp
                                            Filesize

                                            520KB

                                          • memory/2028-227-0x0000000073ED0000-0x00000000740EC000-memory.dmp
                                            Filesize

                                            2.1MB

                                          • memory/2028-226-0x0000000074130000-0x00000000741B2000-memory.dmp
                                            Filesize

                                            520KB

                                          • memory/2192-233-0x0000000000000000-mapping.dmp
                                          • memory/2228-245-0x0000000000000000-mapping.dmp
                                          • memory/2244-262-0x0000000000000000-mapping.dmp
                                          • memory/2248-274-0x0000000000000000-mapping.dmp
                                          • memory/2320-258-0x0000000000000000-mapping.dmp
                                          • memory/2388-172-0x0000000000000000-mapping.dmp
                                          • memory/2396-231-0x0000000000000000-mapping.dmp
                                          • memory/2408-235-0x0000000000000000-mapping.dmp
                                          • memory/2424-230-0x0000000000000000-mapping.dmp
                                          • memory/2512-180-0x0000000000000000-mapping.dmp
                                          • memory/2692-266-0x0000000000000000-mapping.dmp
                                          • memory/2740-240-0x0000000000000000-mapping.dmp
                                          • memory/2772-265-0x0000000000000000-mapping.dmp
                                          • memory/2796-269-0x0000000000000000-mapping.dmp
                                          • memory/2836-225-0x0000000000000000-mapping.dmp
                                          • memory/2920-256-0x0000000000000000-mapping.dmp
                                          • memory/3032-205-0x0000000000000000-mapping.dmp
                                          • memory/3068-254-0x0000000000000000-mapping.dmp
                                          • memory/3196-212-0x0000000000000000-mapping.dmp
                                          • memory/3204-234-0x0000000000000000-mapping.dmp
                                          • memory/3204-131-0x0000000000000000-mapping.dmp
                                          • memory/3256-182-0x0000000000000000-mapping.dmp
                                          • memory/3456-176-0x0000000000000000-mapping.dmp
                                          • memory/3516-238-0x0000000000000000-mapping.dmp
                                          • memory/3640-273-0x0000000000000000-mapping.dmp
                                          • memory/3652-241-0x0000000000000000-mapping.dmp
                                          • memory/3768-232-0x0000000000000000-mapping.dmp
                                          • memory/3776-251-0x0000000000000000-mapping.dmp
                                          • memory/4040-237-0x0000000000000000-mapping.dmp
                                          • memory/4068-210-0x0000000000000000-mapping.dmp
                                          • memory/4080-259-0x0000000000000000-mapping.dmp
                                          • memory/4136-243-0x0000000000000000-mapping.dmp
                                          • memory/4200-255-0x0000000000000000-mapping.dmp
                                          • memory/4228-270-0x0000000000000000-mapping.dmp
                                          • memory/4232-250-0x0000000000000000-mapping.dmp
                                          • memory/4268-239-0x0000000000000000-mapping.dmp
                                          • memory/4280-264-0x0000000000000000-mapping.dmp
                                          • memory/4320-271-0x0000000000000000-mapping.dmp
                                          • memory/4528-267-0x0000000000000000-mapping.dmp
                                          • memory/4572-260-0x0000000000000000-mapping.dmp
                                          • memory/4632-261-0x0000000000000000-mapping.dmp
                                          • memory/4652-268-0x0000000000000000-mapping.dmp
                                          • memory/4656-206-0x0000000000000000-mapping.dmp
                                          • memory/4684-263-0x0000000000000000-mapping.dmp
                                          • memory/4808-207-0x0000000000000000-mapping.dmp
                                          • memory/4928-249-0x0000000000000000-mapping.dmp
                                          • memory/4928-242-0x0000000000000000-mapping.dmp
                                          • memory/5020-246-0x0000000000000000-mapping.dmp