Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2023 01:56

General

  • Target

    RIP_YOUR_PC_LOL.exe

  • Size

    5.8MB

  • MD5

    637e757d38a8bf22ebbcd6c7a71b8d14

  • SHA1

    0e711a8292de14d5aa0913536a1ae03ddfb933ec

  • SHA256

    477c13d4ca09fdb7fea6487641c6a904d4dee1adecd74ac42e0b00a3842503f9

  • SHA512

    e7a3576370967a4cbd53c33bf65ae26881cca3f713df5bdbcdc9ed76b79e9102c26d5bf940fc2a0e880c7b7ab83c13dcad24608d23981cbcaf551d4e800c67ac

  • SSDEEP

    98304:ULToBBT1aRxcSUDk36SAkdhvxWa9v5d3R8yAVp2Q3Bus6f4PN3RREjgv4:WTe1Cxcxk3ZAkUa9TR8y84QR2foXJv4

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Extracted

Path

C:\DECRYPT-FILES.txt

Family

maze

Ransom Note
Attention! ---------------------------- | What happened? ---------------------------- We hacked your network and now all your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms. You cannot access the files right now. But do not worry. You can get it back! It is easy to recover in a few steps. We have also downloaded a lot of private data from your network, so in case of not contacting us as soon as possible this data will be released. If you do not contact us in a 3 days we will post information about your breach on our public news website and after 7 days the whole downloaded info. To see what happens to those who don't contact us, google: * Southwire Maze Ransomware * MDLab Maze Ransomware * City of Pensacola Maze Ransomware After the payment the data will be removed from our disks and decryptor will be given to you, so you can restore all your files. ---------------------------- | How to contact us and get my files back? ---------------------------- The only method to restore your files and be safe from data leakage is to purchase a unique for you private key which is securely stored on our servers. To contact us and purchase the key you have to visit our website in a hidden TOR network. There are general 2 ways to reach us: 1) [Recommended] Using hidden TOR network. a) Download a special TOR browser: https://www.torproject.org/ b) Install the TOR Browser. c) Open the TOR Browser. d) Open our website in the TOR browser: http://aoacugmutagkwctu.onion/6d070cc32029c9e6 e) Follow the instructions on this page. 2) If you have any problems connecting or using TOR network a) Open our website: https://mazedecrypt.top/6d070cc32029c9e6 b) Follow the instructions on this page. Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use. On this page, you will see instructions on how to make a free decryption test and how to pay. Also it has a live chat with our operators and support team. ---------------------------- | What about guarantees? ---------------------------- We understand your stress and worry. So you have a FREE opportunity to test a service by instantly decrypting for free three files from every system in your network. If you have any problems our friendly support team is always here to assist you in a live chat! P.S. Dear system administrators, do not think you can handle it by yourself. Inform leadership as soon as possible. By hiding the fact of the breach you will be eventually fired and sometimes even sued. ------------------------------------------------------------------------------- THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU ---BEGIN MAZE KEY--- m96AAZJUqThOcy0LiVDyKmeVLYHH5wg6nsZ1vixIwhyKfUoQL50fIydmYN2LUseVQ4XRZjaadzjKN1JATku6SeA+lOCPn3fb1LmQkuHWxIjHz6boySAFyqitKpwl8d64poCsKY1ObVFDVPTGXeMwa75ZAOMsMNUD2hbHlNh7sFEQOploIvsofjoXIPyhwJotmYA7vT2O4MuW+rKTrpmCKrx6vPZD5E9kAjK+6uW1RK5+vxbs7s0BniBaGL8imlI+YItEY+A32vzVZJZL3YzKKuWd+Q4phun9NtJWi69iwDhSSv8+pZa3EDiL5oD3BroSPSYUgJMrH4EytjSf1T27qC6tZO6MHpumqXdk+1cwz0Hb0zMEo97r/F5s92cZRP49fSbMOku85D4e7g/+irurmncRGGiVkzdp+149Uy9D+e9fioIYiM6Vk+MvYB9u/sunVubnOy8PQIILZv9BwB3CF7uzchyl4BRbdeUc29Z/Gs+RrvItWp+WBTvq/nOtwMWrIpi741JivEdqSBLpIU7Lk6YA2Oc3DwOaPnKW93pUaxftjRy+6G0MdR+2uCBVY0fSJDmkYsh7SV8tPtVjyVd/DoeQkTn/uHLaLeWTztP9MFyAy9shDu92DyPdBSjp/RkWY8aMkbIALMesSn1dQNjafYXCVWinmWhYSfj52NxyPEtfyTj2RIPTB8NLTUgvZnT2nV7JGtGJdwpW0EtLSCcci+/zlk8WoimzT1YqVdDMRpqMeOgx1O3E2bGpIou80eMJ5RSUQx47MkjAivWLWJCwEjJ+/yn0X6aeKe4pohL/h8Po/VmevoEmVddQWoc+SMO6KI0MQo45CxPpEKKuoKV3tZ2qIFwWHONeNTztK4dhJyZDyZIO7k2t8M6dY4jr4QT28B4v95SlUaHFpYjqTXlz0ZJHPKICK2vqkq5kUbD9wtvQvMMAbC6Ugymm5zxnEqXEt+4bhkvisBypO1Po8t8a61HTJQoGLZiA+oKVi1moXjG8Jq0VU4P1/py+nn12TEY+sOedRmk6aNzD2916soRPWxbE0kfFRmLwvZT82BL6NWlecZEt9O7mv9F/Y/4WAbxJXpCePxM1fReZD4LGUKiB+YxZfdwZWtXbbk5Z89eA+MVR7Uw9YTnfQ8hx4UkS0pKEuRiffulUFQXR/hkFkWc2vlq7ExKOcTPKiStblqyWT1PMebxRAeBG7+xe43QBVo63XP2KIf8RMQcTVnvhvVSXh4Z8LMLAzdeDu7pX+qErwNWTg0Q1/gdtOCF6n0fy5sdwy6DCOPjVSGqf9PCiLX02GlsDwulMCCiv+lTDyQxIwJ5RJwpH9zGQDiTWssoi8Zno/LwHuqp2sBC0S4V+VPVZQj2bRsR3BVTJrjsV+S0eWH1jxi/0j5my4Kh+EmLh3b3eYr0fkZOWjpz9RKz3L7oSrWJ+CQ/PmfUhVjuXG4xBa/RAv/j2JSBsgAAuOWsJMBKt51mdn723x60rEiFaPxIXDy+Ifr8hOroaw3E0WXuFqBFPqKLyktkwBxJUY2HRZ8YlCM7lkhz1IPf4m/MBlR8/M/4IJK6/cc4lJMQEMbPKrtBlLOBtVrJQPzA9pnAhQELiYQ9NSm0HGDrTt5sV/Sb0rKED7a0c3mmJ5Idwfa8xrpmV8P8PlihN3cCCiGa8zmoin9k+5ylbkIKQhGysP2dohrCR/g0NNqx48M7a4eYN3iZn/5ruhkBp4N5vcIxkJU/4stkHFWQK7wCwSOX4cSOvkq2eE1DhssjkYH6Nql9fca7I5ph2gHP7GtLMGdnAZmqGsWgfwFUtIj94ty6wc2X9m07hnFGhnkk/gJpgXt08TSXpEAKoTI4DgWYTsR9d0Rpht8yWyuL4h/TqDFKEKm4JibUTOiiLyUCtUPUtM4YzofQUiYtaK93iy630COapElhDpZKn1EyihdJYpBOZi6bWc9+B0Ir3tp0wAmWeTRwL1gd4lx///mst0XlYTQ/93lS9xWzkpkL9ioMflZ67LE2OCiFjsvgYhn37XDz3TdGnVSHP8z6xQPmPdskTLLbZfyTo8P6zHEoRbJkmUVyVXR/6Ele1/T/jpm2c/PkStXVQ+qCKuQyScdrInjgkBJlg295HkSgsBnl6OOl/YJtlnJcd69XGhvNiuI+KSvx+lz7Rfaiqp9vJF1JFi4//L3y0E6tBjnQoTSE6++lFXtLGqQ4YMNrxFClqvuyBDUwGPUbtWu47R+t+Q+lLUwEp3X4y8hklqo6fFQoiNgBkADAANwAwAGMAYwAzADIAMAAyADkAYwA5AGUANgAAABCAYBoMQQBkAG0AaQBuAAAAIiZXAE8AUgBLAEcAUgBPAFUAUABcAFIAWQBOAEsAUwBGAFEARQAAACoMbgBvAG4AZQB8AAAAMiZXAGkAbgBkAG8AdwBzACAANwAgAFUAbAB0AGkAbQBhAHQAZQAAADoofABkAGUAcAByAGUAYwBhAHQAZQBkACAAPgAgAHYAMgAuADMAfAAAAEI2fABDAF8ARgBfADIAMAAxADcANwAvADIANgAxADgANAAxAHwARABfAFUAXwAwAC8AMAB8AAAASABQQFiJCGCJCGiJCHDh0bEDeAyAAQGKAQUyLjMuMQ== ---END MAZE KEY---
URLs

http://aoacugmutagkwctu.onion/6d070cc32029c9e6

https://mazedecrypt.top/6d070cc32029c9e6

Signatures

  • DcRat 5 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Maze

    Ransomware family also known as ChaCha.

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 6 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Modifies extensions of user files 20 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 37 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe
    "C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\Desktop\1.exe
      "C:\Users\Admin\Desktop\1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\CBE.tmp\CBF.tmp\CC0.bat C:\Users\Admin\Desktop\1.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/2bB2s6
          4⤵
          • DcRat
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1288
    • C:\Users\Admin\Desktop\10.exe
      "C:\Users\Admin\Desktop\10.exe"
      2⤵
      • Modifies extensions of user files
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Sets desktop wallpaper using registry
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h .
        3⤵
        • Views/modifies file attributes
        PID:1980
      • C:\Windows\SysWOW64\icacls.exe
        icacls . /grant Everyone:F /T /C /Q
        3⤵
        • Modifies file permissions
        PID:1976
      • C:\Users\Admin\Desktop\taskdl.exe
        taskdl.exe
        3⤵
        • Executes dropped EXE
        PID:1724
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c 156651675562203.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\SysWOW64\cscript.exe
          cscript.exe //nologo m.vbs
          4⤵
          • Loads dropped DLL
          PID:1484
      • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
        @WanaDecryptor@.exe co
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:1972
        • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
          TaskData\Tor\taskhsvc.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:880
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b @WanaDecryptor@.exe vs
        3⤵
        • Loads dropped DLL
        PID:1596
        • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
          @WanaDecryptor@.exe vs
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1944
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            5⤵
              PID:2360
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                6⤵
                • Interacts with shadow copies
                PID:2388
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic shadowcopy delete
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2432
        • C:\Users\Admin\Desktop\taskse.exe
          taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2972
        • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
          @WanaDecryptor@.exe
          3⤵
          • Executes dropped EXE
          • Sets desktop wallpaper using registry
          • Suspicious use of SetWindowsHookEx
          PID:2984
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yqdbhvadqux735" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
          3⤵
            PID:3000
            • C:\Windows\SysWOW64\reg.exe
              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yqdbhvadqux735" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
              4⤵
              • Adds Run key to start application
              • Modifies registry key
              PID:3028
          • C:\Users\Admin\Desktop\taskdl.exe
            taskdl.exe
            3⤵
            • Executes dropped EXE
            PID:3040
          • C:\Users\Admin\Desktop\taskse.exe
            taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            PID:2492
          • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
            @WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2468
          • C:\Users\Admin\Desktop\taskdl.exe
            taskdl.exe
            3⤵
            • Executes dropped EXE
            PID:2556
          • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
            @WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2608
          • C:\Users\Admin\Desktop\taskse.exe
            taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            PID:2588
          • C:\Users\Admin\Desktop\taskdl.exe
            taskdl.exe
            3⤵
            • Executes dropped EXE
            PID:2744
          • C:\Users\Admin\Desktop\taskse.exe
            taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            PID:2748
          • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
            @WanaDecryptor@.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2856
          • C:\Users\Admin\Desktop\taskdl.exe
            taskdl.exe
            3⤵
            • Executes dropped EXE
            PID:968
        • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
          "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\2.doc"
          2⤵
          • Drops file in Windows directory
          • Modifies Internet Explorer settings
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Windows\splwow64.exe
            C:\Windows\splwow64.exe 12288
            3⤵
              PID:572
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Microsoft\Templates\W0rd.dll,UminslaIIF0mt
              3⤵
              • Process spawned unexpected child process
              PID:1848
          • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
            "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
            2⤵
            • Enumerates system info in registry
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            PID:896
          • C:\Users\Admin\Desktop\5.exe
            "C:\Users\Admin\Desktop\5.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:528
            • C:\ProgramData\system.exe
              "C:\ProgramData\system.exe"
              3⤵
              • Drops startup file
              • Executes dropped EXE
              • Adds Run key to start application
              PID:2868
              • C:\Windows\SysWOW64\netsh.exe
                netsh firewall add allowedprogram "C:\ProgramData\system.exe" "system.exe" ENABLE
                4⤵
                • Modifies Windows Firewall
                PID:2072
          • C:\Users\Admin\Desktop\6.exe
            "C:\Users\Admin\Desktop\6.exe"
            2⤵
            • UAC bypass
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • System policy modification
            PID:1432
            • C:\Program Files (x86)\Windows Mail\fr-FR\10.exe
              "C:\Program Files (x86)\Windows Mail\fr-FR\10.exe"
              3⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • System policy modification
              PID:2796
          • C:\Users\Admin\Desktop\7.exe
            "C:\Users\Admin\Desktop\7.exe"
            2⤵
            • Executes dropped EXE
            PID:2040
          • C:\Users\Admin\Desktop\8.exe
            "C:\Users\Admin\Desktop\8.exe"
            2⤵
            • Modifies extensions of user files
            • Drops startup file
            • Executes dropped EXE
            • Sets desktop wallpaper using registry
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            PID:1656
            • C:\Windows\system32\wbem\wmic.exe
              "C:\il\wkuxf\haxf\..\..\..\Windows\jnr\..\system32\up\hfv\..\..\wbem\r\..\wmic.exe" shadowcopy delete
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2100
          • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
            "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\9.docm"
            2⤵
              PID:2084
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2288
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "10" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fr-FR\10.exe'" /rl HIGHEST /f
            1⤵
            • DcRat
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2672
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "5" /sc ONLOGON /tr "'C:\Users\All Users\Templates\5.exe'" /rl HIGHEST /f
            1⤵
            • DcRat
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2700
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\31001cc2-2a3d-11ed-9244-9c23e66b04e4\wininit.exe'" /rl HIGHEST /f
            1⤵
            • DcRat
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2732
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Documents and Settings\OSPPSVC.exe'" /rl HIGHEST /f
            1⤵
            • DcRat
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2764
          • C:\Windows\SysWOW64\DllHost.exe
            C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
            1⤵
              PID:1672
            • C:\Windows\system32\AUDIODG.EXE
              C:\Windows\system32\AUDIODG.EXE 0x568
              1⤵
                PID:772

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Hidden Files and Directories

              1
              T1158

              Privilege Escalation

              Bypass User Account Control

              1
              T1088

              Scheduled Task

              1
              T1053

              Defense Evasion

              Bypass User Account Control

              1
              T1088

              Disabling Security Tools

              1
              T1089

              Modify Registry

              6
              T1112

              File Deletion

              2
              T1107

              File Permissions Modification

              1
              T1222

              Hidden Files and Directories

              1
              T1158

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              System Information Discovery

              3
              T1082

              Query Registry

              1
              T1012

              Collection

              Data from Local System

              1
              T1005

              Command and Control

              Web Service

              1
              T1102

              Impact

              Inhibit System Recovery

              2
              T1490

              Defacement

              1
              T1491

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\CBE.tmp\CBF.tmp\CC0.bat
                Filesize

                49B

                MD5

                76688da2afa9352238f6016e6be4cb97

                SHA1

                36fd1260f078209c83e49e7daaee3a635167a60f

                SHA256

                e365685ea938b12790a195383434d825f46c41c80469ce11b9765305780bff7a

                SHA512

                34659bf4de5c2cbd7cdc7309a48880ac2e1f19e0a4da0c1d4cc45658a81f9f4e7a9293be48e853de812a6b94e1caa3356a715a1a0c14d37b7ae99ba5888bd1df

              • C:\Users\Admin\Desktop\00000000.res
                Filesize

                136B

                MD5

                c0b2847c060925920783feb05e40f6eb

                SHA1

                c4b1a25da461c84344a9ef35eacaba39ede94444

                SHA256

                a039933bc2cc96f03f7dd850d3567c0fbdd231356a56f513f216323085f20eba

                SHA512

                a09b53d17f0defc2a58f08a4e5f0fdc0c513c42a5ac4a6d99da34ec8b761e4992bbd956f7c1f16c7ec0b5001e63dde275ee33fcae8d5a666738f243b08878fbe

              • C:\Users\Admin\Desktop\1.exe
                Filesize

                89KB

                MD5

                69a5fc20b7864e6cf84d0383779877a5

                SHA1

                6c31649e2dc18a9432b19e52ce7bf2014959be88

                SHA256

                4fe08cc381f8f4ea6e3d8e34fddf094193ccbbcc1cae7217f0233893b9c566a2

                SHA512

                f19f3221a26bdab7ddcf18196ef6e6012968c675065c4e56f54faaace18321c07771fdbdacabd365159ccc5bf01e40693146709217e13dcd282609242e61a4bc

              • C:\Users\Admin\Desktop\1.exe
                Filesize

                89KB

                MD5

                69a5fc20b7864e6cf84d0383779877a5

                SHA1

                6c31649e2dc18a9432b19e52ce7bf2014959be88

                SHA256

                4fe08cc381f8f4ea6e3d8e34fddf094193ccbbcc1cae7217f0233893b9c566a2

                SHA512

                f19f3221a26bdab7ddcf18196ef6e6012968c675065c4e56f54faaace18321c07771fdbdacabd365159ccc5bf01e40693146709217e13dcd282609242e61a4bc

              • C:\Users\Admin\Desktop\10.exe
                Filesize

                3.4MB

                MD5

                84c82835a5d21bbcf75a61706d8ab549

                SHA1

                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                SHA256

                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                SHA512

                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

              • C:\Users\Admin\Desktop\10.exe
                Filesize

                3.4MB

                MD5

                84c82835a5d21bbcf75a61706d8ab549

                SHA1

                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                SHA256

                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                SHA512

                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

              • C:\Users\Admin\Desktop\156651675562203.bat
                Filesize

                318B

                MD5

                b741d0951bc2d29318d75208913ea377

                SHA1

                a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                SHA256

                595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                SHA512

                bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

              • C:\Users\Admin\Desktop\156651675562203.bat
                Filesize

                318B

                MD5

                06a9b792778aff3cd1441fc3c18498fe

                SHA1

                c35050389e045a77d2f9f49528840ad7520cb3a8

                SHA256

                7f1dd7b5bd8c30bcfedb68ef465ab7110700046931eeeefcdac40e581f5209ad

                SHA512

                5ba790e3af57ea45808deedefe57e6a527b35c10b4525e6ba0f81ec208fbe2755bfaa35d8d7effeebe8a35bbe51eeb82bad113604abc8f1ef1aa5d940e75350e

              • C:\Users\Admin\Desktop\2.doc
                Filesize

                803KB

                MD5

                7f6c623196d7e76c205b4fb898ad9be6

                SHA1

                408bb5b4e8ac34ce3b70ba54e00e9858ced885c0

                SHA256

                3a5648f7de99c4f87331c36983fc8adcd667743569a19c8dafdd5e8a33de154d

                SHA512

                8a57b3c14fe3f6c7ea014f867924176d3b9c07ad6195b0e5fa877e16b55b1c23e4abfdf24b7e7a0dffafe8991d4878d98dad1419be03f27f64f0c95720542dee

              • C:\Users\Admin\Desktop\3.xlsx
                Filesize

                186KB

                MD5

                6cba06fc3d65fda18a9a925987ae8c09

                SHA1

                f0a50482dd66ba6b777982774ab4adff923c51d5

                SHA256

                281a9335bb2d18e9222c6a3d04c539ed107dbbac4ae3cd4c66150867c7f77ec7

                SHA512

                931338d407d2eafa50efd3108916a76804b9c6ce5aa1e3dbd11fceb946fe3e92256f9154f928c0e7c2757e1bf2a4498a819e061d83ad3705c0e1d1101fd2ee76

              • C:\Users\Admin\Desktop\3.xlsx
                Filesize

                186KB

                MD5

                dc1c97abb69a024ca917ed90b3c95d20

                SHA1

                06ea4f6f882c231fba3899d8b45818d51f1826fe

                SHA256

                fdd7194f9fb2e43b561a52985e00156bd613ecf51ebb7458f10bc7bcae5dc8f9

                SHA512

                99c4e382803cfbd6675d78991b15c5fdfbeb6496434ea6b27ed2c9092444703e8655f79837b68e467e3fbe065b4217b849db96232d7e8f72766643aa16514ad6

              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                Filesize

                240KB

                MD5

                7bf2b57f2a205768755c07f238fb32cc

                SHA1

                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                SHA256

                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                SHA512

                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                Filesize

                240KB

                MD5

                7bf2b57f2a205768755c07f238fb32cc

                SHA1

                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                SHA256

                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                SHA512

                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                Filesize

                240KB

                MD5

                7bf2b57f2a205768755c07f238fb32cc

                SHA1

                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                SHA256

                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                SHA512

                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe.lnk
                Filesize

                472B

                MD5

                9895444e6ca4abae5df7b4d80e8fb011

                SHA1

                cb30ee7d3342345857117b703c8edf3e2e7a9226

                SHA256

                fc048eb8a37f4a7b3801642c1ee75916f1c12b6d87037e049ebc981088fbe9cc

                SHA512

                d215a4e6845cbebe41a9b161690c385c15fe719f83c65e5d00d0ca45d49e7bb6a420cf3967e63a7c81b1e3bed89b39e599bce1bcfc213954628e9291942a49d4

              • C:\Users\Admin\Desktop\b.wnry
                Filesize

                1.4MB

                MD5

                c17170262312f3be7027bc2ca825bf0c

                SHA1

                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                SHA256

                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                SHA512

                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

              • C:\Users\Admin\Desktop\c.wnry
                Filesize

                780B

                MD5

                383a85eab6ecda319bfddd82416fc6c2

                SHA1

                2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                SHA256

                079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                SHA512

                c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

              • C:\Users\Admin\Desktop\m.vbs
                Filesize

                197B

                MD5

                94bdc24abf89cb36e00816911e6ae19e

                SHA1

                87335eea1d8eb1d70e715cc88daf248bb1f83021

                SHA256

                e9757f002a632de82ff9bd1283f90bcff2eec4ce6926f8b7e37879ff0c518660

                SHA512

                3bec73a3c6360499bb280aec0562157cda47c8ed11e3b1280c4fb8a457ab48dc1f3aea42d6a0d5c2842d60ca09436da96ef7136c0652d2b5c613fae87799ac0f

              • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry
                Filesize

                46KB

                MD5

                95673b0f968c0f55b32204361940d184

                SHA1

                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                SHA256

                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                SHA512

                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

              • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry
                Filesize

                53KB

                MD5

                0252d45ca21c8e43c9742285c48e91ad

                SHA1

                5c14551d2736eef3a1c1970cc492206e531703c1

                SHA256

                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                SHA512

                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

              • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry
                Filesize

                77KB

                MD5

                2efc3690d67cd073a9406a25005f7cea

                SHA1

                52c07f98870eabace6ec370b7eb562751e8067e9

                SHA256

                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                SHA512

                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

              • C:\Users\Admin\Desktop\msg\m_croatian.wnry
                Filesize

                38KB

                MD5

                17194003fa70ce477326ce2f6deeb270

                SHA1

                e325988f68d327743926ea317abb9882f347fa73

                SHA256

                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                SHA512

                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

              • C:\Users\Admin\Desktop\msg\m_czech.wnry
                Filesize

                39KB

                MD5

                537efeecdfa94cc421e58fd82a58ba9e

                SHA1

                3609456e16bc16ba447979f3aa69221290ec17d0

                SHA256

                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                SHA512

                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

              • C:\Users\Admin\Desktop\msg\m_danish.wnry
                Filesize

                36KB

                MD5

                2c5a3b81d5c4715b7bea01033367fcb5

                SHA1

                b548b45da8463e17199daafd34c23591f94e82cd

                SHA256

                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                SHA512

                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

              • C:\Users\Admin\Desktop\msg\m_dutch.wnry
                Filesize

                36KB

                MD5

                7a8d499407c6a647c03c4471a67eaad7

                SHA1

                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                SHA256

                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                SHA512

                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

              • C:\Users\Admin\Desktop\msg\m_english.wnry
                Filesize

                36KB

                MD5

                fe68c2dc0d2419b38f44d83f2fcf232e

                SHA1

                6c6e49949957215aa2f3dfb72207d249adf36283

                SHA256

                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                SHA512

                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

              • C:\Users\Admin\Desktop\msg\m_filipino.wnry
                Filesize

                36KB

                MD5

                08b9e69b57e4c9b966664f8e1c27ab09

                SHA1

                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                SHA256

                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                SHA512

                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

              • C:\Users\Admin\Desktop\msg\m_finnish.wnry
                Filesize

                37KB

                MD5

                35c2f97eea8819b1caebd23fee732d8f

                SHA1

                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                SHA256

                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                SHA512

                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

              • C:\Users\Admin\Desktop\msg\m_french.wnry
                Filesize

                37KB

                MD5

                4e57113a6bf6b88fdd32782a4a381274

                SHA1

                0fccbc91f0f94453d91670c6794f71348711061d

                SHA256

                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                SHA512

                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

              • C:\Users\Admin\Desktop\msg\m_german.wnry
                Filesize

                36KB

                MD5

                3d59bbb5553fe03a89f817819540f469

                SHA1

                26781d4b06ff704800b463d0f1fca3afd923a9fe

                SHA256

                2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                SHA512

                95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

              • C:\Users\Admin\Desktop\msg\m_greek.wnry
                Filesize

                47KB

                MD5

                fb4e8718fea95bb7479727fde80cb424

                SHA1

                1088c7653cba385fe994e9ae34a6595898f20aeb

                SHA256

                e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                SHA512

                24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

              • C:\Users\Admin\Desktop\msg\m_indonesian.wnry
                Filesize

                36KB

                MD5

                3788f91c694dfc48e12417ce93356b0f

                SHA1

                eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                SHA256

                23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                SHA512

                b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

              • C:\Users\Admin\Desktop\msg\m_italian.wnry
                Filesize

                36KB

                MD5

                30a200f78498990095b36f574b6e8690

                SHA1

                c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                SHA256

                49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                SHA512

                c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

              • C:\Users\Admin\Desktop\msg\m_japanese.wnry
                Filesize

                79KB

                MD5

                b77e1221f7ecd0b5d696cb66cda1609e

                SHA1

                51eb7a254a33d05edf188ded653005dc82de8a46

                SHA256

                7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                SHA512

                f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

              • C:\Users\Admin\Desktop\msg\m_korean.wnry
                Filesize

                89KB

                MD5

                6735cb43fe44832b061eeb3f5956b099

                SHA1

                d636daf64d524f81367ea92fdafa3726c909bee1

                SHA256

                552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                SHA512

                60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

              • C:\Users\Admin\Desktop\msg\m_latvian.wnry
                Filesize

                40KB

                MD5

                c33afb4ecc04ee1bcc6975bea49abe40

                SHA1

                fbea4f170507cde02b839527ef50b7ec74b4821f

                SHA256

                a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                SHA512

                0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

              • C:\Users\Admin\Desktop\msg\m_norwegian.wnry
                Filesize

                36KB

                MD5

                ff70cc7c00951084175d12128ce02399

                SHA1

                75ad3b1ad4fb14813882d88e952208c648f1fd18

                SHA256

                cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                SHA512

                f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

              • C:\Users\Admin\Desktop\msg\m_polish.wnry
                Filesize

                38KB

                MD5

                e79d7f2833a9c2e2553c7fe04a1b63f4

                SHA1

                3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                SHA256

                519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                SHA512

                e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

              • C:\Users\Admin\Desktop\msg\m_portuguese.wnry
                Filesize

                37KB

                MD5

                fa948f7d8dfb21ceddd6794f2d56b44f

                SHA1

                ca915fbe020caa88dd776d89632d7866f660fc7a

                SHA256

                bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                SHA512

                0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

              • C:\Users\Admin\Desktop\msg\m_romanian.wnry
                Filesize

                50KB

                MD5

                313e0ececd24f4fa1504118a11bc7986

                SHA1

                e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                SHA256

                70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                SHA512

                c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

              • C:\Users\Admin\Desktop\msg\m_russian.wnry
                Filesize

                46KB

                MD5

                452615db2336d60af7e2057481e4cab5

                SHA1

                442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                SHA256

                02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                SHA512

                7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

              • C:\Users\Admin\Desktop\msg\m_slovak.wnry
                Filesize

                40KB

                MD5

                c911aba4ab1da6c28cf86338ab2ab6cc

                SHA1

                fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                SHA256

                e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                SHA512

                3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

              • C:\Users\Admin\Desktop\msg\m_spanish.wnry
                Filesize

                36KB

                MD5

                8d61648d34cba8ae9d1e2a219019add1

                SHA1

                2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                SHA256

                72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                SHA512

                68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

              • C:\Users\Admin\Desktop\msg\m_swedish.wnry
                Filesize

                37KB

                MD5

                c7a19984eb9f37198652eaf2fd1ee25c

                SHA1

                06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                SHA256

                146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                SHA512

                43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

              • C:\Users\Admin\Desktop\msg\m_turkish.wnry
                Filesize

                41KB

                MD5

                531ba6b1a5460fc9446946f91cc8c94b

                SHA1

                cc56978681bd546fd82d87926b5d9905c92a5803

                SHA256

                6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                SHA512

                ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

              • C:\Users\Admin\Desktop\msg\m_vietnamese.wnry
                Filesize

                91KB

                MD5

                8419be28a0dcec3f55823620922b00fa

                SHA1

                2e4791f9cdfca8abf345d606f313d22b36c46b92

                SHA256

                1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                SHA512

                8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

              • C:\Users\Admin\Desktop\r.wnry
                Filesize

                864B

                MD5

                3e0020fc529b1c2a061016dd2469ba96

                SHA1

                c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                SHA256

                402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                SHA512

                5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

              • C:\Users\Admin\Desktop\s.wnry
                Filesize

                2.9MB

                MD5

                ad4c9de7c8c40813f200ba1c2fa33083

                SHA1

                d1af27518d455d432b62d73c6a1497d032f6120e

                SHA256

                e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                SHA512

                115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

              • C:\Users\Admin\Desktop\t.wnry
                Filesize

                64KB

                MD5

                5dcaac857e695a65f5c3ef1441a73a8f

                SHA1

                7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                SHA256

                97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                SHA512

                06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

              • C:\Users\Admin\Desktop\taskdl.exe
                Filesize

                20KB

                MD5

                4fef5e34143e646dbf9907c4374276f5

                SHA1

                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                SHA256

                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                SHA512

                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

              • C:\Users\Admin\Desktop\taskdl.exe
                Filesize

                20KB

                MD5

                4fef5e34143e646dbf9907c4374276f5

                SHA1

                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                SHA256

                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                SHA512

                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

              • C:\Users\Admin\Desktop\taskse.exe
                Filesize

                20KB

                MD5

                8495400f199ac77853c53b5a3f278f3e

                SHA1

                be5d6279874da315e3080b06083757aad9b32c23

                SHA256

                2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                SHA512

                0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

              • C:\Users\Admin\Desktop\u.wnry
                Filesize

                240KB

                MD5

                7bf2b57f2a205768755c07f238fb32cc

                SHA1

                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                SHA256

                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                SHA512

                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

              • C:\Users\Admin\Desktop\~$2.doc
                Filesize

                162B

                MD5

                c40b8dba9b4148970d79556c6f135237

                SHA1

                6dc465c65e85757ecc98a732a15befcbc77f83b0

                SHA256

                e404f4c89220dd4c3525103971c6c0aa428e92d6268f0f1fa6b4db86d504d712

                SHA512

                5037fcce76b3b2a609ec8fce268eb3667c4f58e35600281333f6234185ad5039b1cea2f9972a12fe11dbd315f47347d2caf242271d520d1e6fe969341be116c8

              • \Users\Admin\Desktop\1.exe
                Filesize

                89KB

                MD5

                69a5fc20b7864e6cf84d0383779877a5

                SHA1

                6c31649e2dc18a9432b19e52ce7bf2014959be88

                SHA256

                4fe08cc381f8f4ea6e3d8e34fddf094193ccbbcc1cae7217f0233893b9c566a2

                SHA512

                f19f3221a26bdab7ddcf18196ef6e6012968c675065c4e56f54faaace18321c07771fdbdacabd365159ccc5bf01e40693146709217e13dcd282609242e61a4bc

              • \Users\Admin\Desktop\1.exe
                Filesize

                89KB

                MD5

                69a5fc20b7864e6cf84d0383779877a5

                SHA1

                6c31649e2dc18a9432b19e52ce7bf2014959be88

                SHA256

                4fe08cc381f8f4ea6e3d8e34fddf094193ccbbcc1cae7217f0233893b9c566a2

                SHA512

                f19f3221a26bdab7ddcf18196ef6e6012968c675065c4e56f54faaace18321c07771fdbdacabd365159ccc5bf01e40693146709217e13dcd282609242e61a4bc

              • \Users\Admin\Desktop\10.exe
                Filesize

                3.4MB

                MD5

                84c82835a5d21bbcf75a61706d8ab549

                SHA1

                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                SHA256

                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                SHA512

                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

              • \Users\Admin\Desktop\@WanaDecryptor@.exe
                Filesize

                240KB

                MD5

                7bf2b57f2a205768755c07f238fb32cc

                SHA1

                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                SHA256

                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                SHA512

                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

              • \Users\Admin\Desktop\@WanaDecryptor@.exe
                Filesize

                240KB

                MD5

                7bf2b57f2a205768755c07f238fb32cc

                SHA1

                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                SHA256

                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                SHA512

                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

              • \Users\Admin\Desktop\@WanaDecryptor@.exe
                Filesize

                240KB

                MD5

                7bf2b57f2a205768755c07f238fb32cc

                SHA1

                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                SHA256

                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                SHA512

                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

              • \Users\Admin\Desktop\@WanaDecryptor@.exe
                Filesize

                240KB

                MD5

                7bf2b57f2a205768755c07f238fb32cc

                SHA1

                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                SHA256

                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                SHA512

                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

              • \Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                Filesize

                3.0MB

                MD5

                fe7eb54691ad6e6af77f8a9a0b6de26d

                SHA1

                53912d33bec3375153b7e4e68b78d66dab62671a

                SHA256

                e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                SHA512

                8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

              • \Users\Admin\Desktop\taskdl.exe
                Filesize

                20KB

                MD5

                4fef5e34143e646dbf9907c4374276f5

                SHA1

                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                SHA256

                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                SHA512

                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

              • \Users\Admin\Desktop\taskdl.exe
                Filesize

                20KB

                MD5

                4fef5e34143e646dbf9907c4374276f5

                SHA1

                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                SHA256

                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                SHA512

                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

              • memory/528-148-0x0000000000000000-mapping.dmp
              • memory/528-220-0x0000000000000000-mapping.dmp
              • memory/528-255-0x0000000066DF0000-0x000000006739B000-memory.dmp
                Filesize

                5.7MB

              • memory/528-240-0x0000000066DF0000-0x000000006739B000-memory.dmp
                Filesize

                5.7MB

              • memory/572-139-0x0000000000000000-mapping.dmp
              • memory/880-217-0x0000000067530000-0x00000000675B2000-memory.dmp
                Filesize

                520KB

              • memory/880-208-0x0000000000000000-mapping.dmp
              • memory/880-210-0x0000000067880000-0x0000000067902000-memory.dmp
                Filesize

                520KB

              • memory/880-211-0x00000000675C0000-0x00000000677DC000-memory.dmp
                Filesize

                2.1MB

              • memory/880-212-0x0000000067530000-0x00000000675B2000-memory.dmp
                Filesize

                520KB

              • memory/880-263-0x00000000675C0000-0x00000000677DC000-memory.dmp
                Filesize

                2.1MB

              • memory/880-213-0x0000000067500000-0x0000000067522000-memory.dmp
                Filesize

                136KB

              • memory/880-214-0x00000000013B0000-0x00000000016AE000-memory.dmp
                Filesize

                3.0MB

              • memory/880-215-0x0000000067880000-0x0000000067902000-memory.dmp
                Filesize

                520KB

              • memory/880-264-0x0000000067530000-0x00000000675B2000-memory.dmp
                Filesize

                520KB

              • memory/880-265-0x00000000013B0000-0x00000000016AE000-memory.dmp
                Filesize

                3.0MB

              • memory/880-216-0x00000000675C0000-0x00000000677DC000-memory.dmp
                Filesize

                2.1MB

              • memory/880-218-0x0000000067500000-0x0000000067522000-memory.dmp
                Filesize

                136KB

              • memory/880-262-0x0000000067880000-0x0000000067902000-memory.dmp
                Filesize

                520KB

              • memory/880-219-0x00000000013B0000-0x00000000016AE000-memory.dmp
                Filesize

                3.0MB

              • memory/896-167-0x000000006F0FD000-0x000000006F108000-memory.dmp
                Filesize

                44KB

              • memory/896-146-0x000000002F3D1000-0x000000002F3D4000-memory.dmp
                Filesize

                12KB

              • memory/896-239-0x000000006F0FD000-0x000000006F108000-memory.dmp
                Filesize

                44KB

              • memory/896-145-0x0000000000000000-mapping.dmp
              • memory/968-281-0x0000000000000000-mapping.dmp
              • memory/1128-85-0x0000000000000000-mapping.dmp
              • memory/1128-93-0x0000000010000000-0x0000000010010000-memory.dmp
                Filesize

                64KB

              • memory/1252-54-0x0000000075931000-0x0000000075933000-memory.dmp
                Filesize

                8KB

              • memory/1328-57-0x0000000000000000-mapping.dmp
              • memory/1432-249-0x00000000003F0000-0x00000000003FC000-memory.dmp
                Filesize

                48KB

              • memory/1432-248-0x00000000003D0000-0x00000000003DC000-memory.dmp
                Filesize

                48KB

              • memory/1432-247-0x00000000003E0000-0x00000000003EA000-memory.dmp
                Filesize

                40KB

              • memory/1432-243-0x00000000003C0000-0x00000000003CC000-memory.dmp
                Filesize

                48KB

              • memory/1432-221-0x0000000000000000-mapping.dmp
              • memory/1432-230-0x0000000000F80000-0x0000000001014000-memory.dmp
                Filesize

                592KB

              • memory/1484-156-0x0000000000000000-mapping.dmp
              • memory/1596-201-0x0000000000000000-mapping.dmp
              • memory/1656-228-0x0000000000220000-0x000000000027E000-memory.dmp
                Filesize

                376KB

              • memory/1656-224-0x0000000000000000-mapping.dmp
              • memory/1656-242-0x0000000000221000-0x000000000025A000-memory.dmp
                Filesize

                228KB

              • memory/1668-62-0x000007FEFB621000-0x000007FEFB623000-memory.dmp
                Filesize

                8KB

              • memory/1668-60-0x0000000000000000-mapping.dmp
              • memory/1724-143-0x0000000000000000-mapping.dmp
              • memory/1848-194-0x0000000000000000-mapping.dmp
              • memory/1884-157-0x0000000000819000-0x0000000000822000-memory.dmp
                Filesize

                36KB

              • memory/1884-165-0x0000000000819000-0x0000000000822000-memory.dmp
                Filesize

                36KB

              • memory/1884-152-0x0000000000819000-0x0000000000822000-memory.dmp
                Filesize

                36KB

              • memory/1884-150-0x0000000000819000-0x0000000000822000-memory.dmp
                Filesize

                36KB

              • memory/1884-154-0x0000000000819000-0x0000000000822000-memory.dmp
                Filesize

                36KB

              • memory/1884-174-0x00000000007F7000-0x00000000007FA000-memory.dmp
                Filesize

                12KB

              • memory/1884-175-0x00000000007F7000-0x00000000007FA000-memory.dmp
                Filesize

                12KB

              • memory/1884-138-0x000000006F0FD000-0x000000006F108000-memory.dmp
                Filesize

                44KB

              • memory/1884-136-0x000000005FFF0000-0x0000000060000000-memory.dmp
                Filesize

                64KB

              • memory/1884-135-0x000000006E111000-0x000000006E113000-memory.dmp
                Filesize

                8KB

              • memory/1884-134-0x0000000070841000-0x0000000070844000-memory.dmp
                Filesize

                12KB

              • memory/1884-133-0x0000000000000000-mapping.dmp
              • memory/1884-155-0x0000000000819000-0x0000000000822000-memory.dmp
                Filesize

                36KB

              • memory/1884-158-0x0000000000819000-0x0000000000822000-memory.dmp
                Filesize

                36KB

              • memory/1884-176-0x00000000007F7000-0x00000000007FA000-memory.dmp
                Filesize

                12KB

              • memory/1884-168-0x00000000007F7000-0x00000000007FA000-memory.dmp
                Filesize

                12KB

              • memory/1884-159-0x0000000000819000-0x0000000000822000-memory.dmp
                Filesize

                36KB

              • memory/1884-160-0x00000000007F7000-0x00000000007FA000-memory.dmp
                Filesize

                12KB

              • memory/1884-153-0x0000000000819000-0x0000000000822000-memory.dmp
                Filesize

                36KB

              • memory/1884-236-0x000000006F0FD000-0x000000006F108000-memory.dmp
                Filesize

                44KB

              • memory/1884-238-0x000000006F0FD000-0x000000006F108000-memory.dmp
                Filesize

                44KB

              • memory/1884-190-0x00000000007F7000-0x00000000007FA000-memory.dmp
                Filesize

                12KB

              • memory/1884-163-0x00000000007F7000-0x00000000007FA000-memory.dmp
                Filesize

                12KB

              • memory/1884-162-0x00000000007F7000-0x00000000007FA000-memory.dmp
                Filesize

                12KB

              • memory/1884-187-0x0000000000819000-0x0000000000822000-memory.dmp
                Filesize

                36KB

              • memory/1884-161-0x00000000007F7000-0x00000000007FA000-memory.dmp
                Filesize

                12KB

              • memory/1884-189-0x00000000007FA000-0x0000000000803000-memory.dmp
                Filesize

                36KB

              • memory/1884-185-0x00000000007F7000-0x00000000007FA000-memory.dmp
                Filesize

                12KB

              • memory/1944-203-0x0000000000000000-mapping.dmp
              • memory/1972-198-0x0000000000000000-mapping.dmp
              • memory/1976-88-0x0000000000000000-mapping.dmp
              • memory/1980-87-0x0000000000000000-mapping.dmp
              • memory/2040-223-0x0000000000000000-mapping.dmp
              • memory/2040-241-0x0000000066DF0000-0x000000006739B000-memory.dmp
                Filesize

                5.7MB

              • memory/2072-266-0x0000000000000000-mapping.dmp
              • memory/2084-227-0x0000000000000000-mapping.dmp
              • memory/2100-268-0x0000000000000000-mapping.dmp
              • memory/2360-244-0x0000000000000000-mapping.dmp
              • memory/2388-245-0x0000000000000000-mapping.dmp
              • memory/2432-246-0x0000000000000000-mapping.dmp
              • memory/2468-271-0x0000000000000000-mapping.dmp
              • memory/2492-270-0x0000000000000000-mapping.dmp
              • memory/2556-273-0x0000000000000000-mapping.dmp
              • memory/2588-274-0x0000000000000000-mapping.dmp
              • memory/2608-275-0x0000000000000000-mapping.dmp
              • memory/2744-277-0x0000000000000000-mapping.dmp
              • memory/2748-278-0x0000000000000000-mapping.dmp
              • memory/2796-251-0x0000000000E10000-0x0000000000EA4000-memory.dmp
                Filesize

                592KB

              • memory/2796-250-0x0000000000000000-mapping.dmp
              • memory/2856-279-0x0000000000000000-mapping.dmp
              • memory/2868-269-0x0000000066DF0000-0x000000006739B000-memory.dmp
                Filesize

                5.7MB

              • memory/2868-252-0x0000000000000000-mapping.dmp
              • memory/2868-254-0x0000000066DF0000-0x000000006739B000-memory.dmp
                Filesize

                5.7MB

              • memory/2972-256-0x0000000000000000-mapping.dmp
              • memory/2984-257-0x0000000000000000-mapping.dmp
              • memory/3000-258-0x0000000000000000-mapping.dmp
              • memory/3028-260-0x0000000000000000-mapping.dmp
              • memory/3040-261-0x0000000000000000-mapping.dmp