Resubmissions

25-01-2025 13:24

250125-qnsa1swmdj 10

24-01-2025 22:04

250124-1y8e4a1lbz 10

Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2025 22:04

General

  • Target

    NetCat Loader.exe

  • Size

    76KB

  • MD5

    1a56b39b62cff3bf7a75a708f6a11762

  • SHA1

    180d91a57ebb95a81bfaa394bca35c123efa916e

  • SHA256

    ad34f6a17ee318591b59ac4fbc300c53808630e4f163b644a58eadc85057348a

  • SHA512

    b86dfa4287e283fd7e734cc3897589c2bb6b98e35f1c82a6ab50f271baf8a9748a125a6c04425ccdf93566ddacb453290a9a63e5fc0d2797b70fb70b6dac03fb

  • SSDEEP

    1536:JqDtM7DwroXh9bSQ6/jyrV9nmRWnXzWb6Alyj:EwblSlryrV9nmwPeyj

Malware Config

Extracted

Family

xworm

C2

194.59.31.87:1111

Attributes
  • install_file

    USB.exe

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Detect Xworm Payload 2 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 33 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 10 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NetCat Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\NetCat Loader.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Users\Admin\AppData\Roaming\System32.exe
      "C:\Users\Admin\AppData\Roaming\System32.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System32.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2940
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System32.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5060
      • C:\Users\Admin\AppData\Local\Temp\ypxvto.exe
        "C:\Users\Admin\AppData\Local\Temp\ypxvto.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6136.tmp\PanKoza.bat" "
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:3604
          • C:\Windows\SysWOW64\timeout.exe
            timeout 5 /nobreak
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:2736
          • C:\Users\Admin\AppData\Local\Temp\6136.tmp\MBRPayload.exe
            MBRPayload.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Writes to the Master Boot Record (MBR)
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4996
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks.exe /Create /TN "Windows Update" /ru SYSTEM /SC ONSTART /TR "C:\Users\Admin\AppData\Local\Temp\6136.tmp\MBRPayload.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1160
          • C:\Windows\SysWOW64\reg.exe
            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:4512
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6136.tmp\note.vbs"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:388
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3 /nobreak
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:2740
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6136.tmp\sites.vbs"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2948
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/channel/UCTmub7HjR9Kc8Uh-Vy3eLaw
              6⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:848
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffee2b646f8,0x7ffee2b64708,0x7ffee2b64718
                7⤵
                  PID:4308
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
                  7⤵
                    PID:1652
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
                    7⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5084
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
                    7⤵
                      PID:2728
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                      7⤵
                        PID:404
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                        7⤵
                          PID:1716
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:1
                          7⤵
                            PID:624
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 /prefetch:8
                            7⤵
                              PID:4536
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 /prefetch:8
                              7⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4740
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                              7⤵
                                PID:2844
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                                7⤵
                                  PID:384
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                                  7⤵
                                    PID:2216
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                                    7⤵
                                      PID:388
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1736 /prefetch:1
                                      7⤵
                                        PID:3988
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                        7⤵
                                          PID:2360
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:1
                                          7⤵
                                            PID:648
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:1
                                            7⤵
                                              PID:3900
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9648819290230588686,1301795231440560395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3100 /prefetch:1
                                              7⤵
                                                PID:3500
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://memz.download/
                                              6⤵
                                                PID:3032
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffee2b646f8,0x7ffee2b64708,0x7ffee2b64718
                                                  7⤵
                                                    PID:2356
                                              • C:\Users\Admin\AppData\Local\Temp\6136.tmp\melter.exe
                                                melter.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:4500
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 6 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:3844
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im melter.exe
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4332
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 3 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:1780
                                              • C:\Users\Admin\AppData\Local\Temp\6136.tmp\Craze.exe
                                                Craze.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:4332
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 4 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:4048
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im craze.exe
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3596
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 1
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:5072
                                              • C:\Users\Admin\AppData\Local\Temp\6136.tmp\screenscrew.exe
                                                screenscrew.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:1992
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 3 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:1432
                                              • C:\Users\Admin\AppData\Local\Temp\6136.tmp\lines.exe
                                                lines.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:3452
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 5 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:2400
                                              • C:\Users\Admin\AppData\Local\Temp\6136.tmp\INV.exe
                                                INV.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:2844
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 6 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:312
                                              • C:\Users\Admin\AppData\Local\Temp\6136.tmp\Craze.exe
                                                craze.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:4980
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 8 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:2324
                                              • C:\Windows\SysWOW64\shutdown.exe
                                                shutdown /r /t 1000 /c "It's Your final 1000 seconds to use Windows"
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3988
                                          • C:\Users\Admin\AppData\Local\Temp\erakrv.EXE
                                            "C:\Users\Admin\AppData\Local\Temp\erakrv.EXE"
                                            3⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:2488
                                            • C:\Windows\SysWOW64\attrib.exe
                                              attrib +h .
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              • Views/modifies file attributes
                                              PID:1092
                                            • C:\Windows\SysWOW64\icacls.exe
                                              icacls . /grant Everyone:F /T /C /Q
                                              4⤵
                                              • Modifies file permissions
                                              • System Location Discovery: System Language Discovery
                                              PID:1796
                                            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                              taskdl.exe
                                              4⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:2412
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c 163171737756436.bat
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:3716
                                              • C:\Windows\SysWOW64\cscript.exe
                                                cscript.exe //nologo m.vbs
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:3836
                                            • C:\Windows\SysWOW64\attrib.exe
                                              attrib +h +s F:\$RECYCLE
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              • Views/modifies file attributes
                                              PID:3836
                                          • C:\Users\Admin\AppData\Local\Temp\vkzjqb.exe
                                            "C:\Users\Admin\AppData\Local\Temp\vkzjqb.exe"
                                            3⤵
                                              PID:5000
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""
                                                4⤵
                                                  PID:1772
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im explorer.exe
                                                    5⤵
                                                    • Kills process with taskkill
                                                    PID:3744
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im taskmgr.exe
                                                    5⤵
                                                    • Kills process with taskkill
                                                    PID:5636
                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                    wmic useraccount where name='Admin' set FullName='UR NEXT'
                                                    5⤵
                                                      PID:4284
                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                      wmic useraccount where name='Admin' rename 'UR NEXT'
                                                      5⤵
                                                        PID:3144
                                                • C:\Windows\system32\NOTEPAD.EXE
                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Thanks For Using.txt
                                                  2⤵
                                                    PID:4876
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:1452
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:636
                                                    • C:\Windows\system32\AUDIODG.EXE
                                                      C:\Windows\system32\AUDIODG.EXE 0x310 0x498
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4784

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      d83ab2e502c9c03b7eccebf4738f16f8

                                                      SHA1

                                                      eb8154f7747b491c2731c1f844fbab44553c933b

                                                      SHA256

                                                      c99fd60de2a6acc42037a9419a346c6090814c6052ffb12f295cabcc3d383a58

                                                      SHA512

                                                      a98a09cfff5faef8c467d94fdd6c57dbf21840dc7bcec327f85cf0db9407ee63518bf907dafcb20790a5ef409d0e0152d7a826a1f6080e2d7eaa5470c5d22ead

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                      SHA1

                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                      SHA256

                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                      SHA512

                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      56a4f78e21616a6e19da57228569489b

                                                      SHA1

                                                      21bfabbfc294d5f2aa1da825c5590d760483bc76

                                                      SHA256

                                                      d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb

                                                      SHA512

                                                      c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      e443ee4336fcf13c698b8ab5f3c173d0

                                                      SHA1

                                                      9bf70b16f03820cbe3158e1f1396b07b8ac9d75a

                                                      SHA256

                                                      79e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b

                                                      SHA512

                                                      cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                      Filesize

                                                      240B

                                                      MD5

                                                      26a982826f43fe929ce12bb2d92a7585

                                                      SHA1

                                                      93f480ba61fa5d07faec2f854e67b8be951da568

                                                      SHA256

                                                      d89e5b54986187092a6769e2580aaa4fad156e67201724f026899bf85b813c38

                                                      SHA512

                                                      c1c6c813d1d7049c9fad5d08f8097cdc42a49989f963c54882c7bb66b62aa032dfc5e25c9a678f11c96c0b3593e9948fa304d5cd18c8c85dc23a58f88c9fb852

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      35476040849b98ac4ede533fafad298f

                                                      SHA1

                                                      488ac78606c71d14ebebed846fdb56a242f454e4

                                                      SHA256

                                                      fa43324e6602d96ba0540d853165b145fe873d094e370aecc58143f1a096452f

                                                      SHA512

                                                      99a4e8325f559fa49d1f211575f0312083f4e5d43077920273f6785278d028f21357d779019d7d2f6f34347358fe58a4c83ca2aa6ef3edee7423d5905ecd26d8

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      7600d9f4dae6a507f5647f51ebd73745

                                                      SHA1

                                                      f0d5a033b05d9d3948051ea7d137244ed7d81677

                                                      SHA256

                                                      4e50dfa21580cbcfc3bc3b7b9b42f542e9c5b11b92d12ee50d209ce453cc51ff

                                                      SHA512

                                                      a1a34ab4a53b632c7b21ab24cc5e511c0bba4ff92780ed0bb22cb6e131f52f35f0c09ac7165c73190d38f38c687c919a917d4e9b08539443923fca88166759f4

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      40e835b11d524aabaad394434c943799

                                                      SHA1

                                                      50c3d8569b567d32dc2802c12731bb191ca7209b

                                                      SHA256

                                                      aa45b1bd9b75c8deb54f4966772e2a1259f6f09768a6211a8bcf61f16375c933

                                                      SHA512

                                                      4053171bc1ec5248d8ea74075bccec7c22f7852112008a1b8d1621e3cf9e82c52643c14aa0c6cfbbd4c1c5f415410f631ea692bd8a3dae87bdf3b6b4c7ce09ad

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      a87cace24c142388b28214326cd1d04b

                                                      SHA1

                                                      afff54ddc8ddae970c0ba21c22d043b38893c203

                                                      SHA256

                                                      abb0c6185808db1f9a8d0a5457ee6c4868a2960dea19ce173967eb6d6fcf4dfb

                                                      SHA512

                                                      def90c36332e92f17559299f23c3cdf94ad8e88c4291898b5bdbeb43f7f40fd9d1dd9cdf78394f06d97d2a390eb6b175c6e83e855e244aef4c496def66d9fb85

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                      Filesize

                                                      16B

                                                      MD5

                                                      46295cac801e5d4857d09837238a6394

                                                      SHA1

                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                      SHA256

                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                      SHA512

                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                      Filesize

                                                      16B

                                                      MD5

                                                      206702161f94c5cd39fadd03f4014d98

                                                      SHA1

                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                      SHA256

                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                      SHA512

                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      06a745f5e97cec1e214acc5aeabca96e

                                                      SHA1

                                                      e13c2737b550d6f44eef65826fd320f9963d5097

                                                      SHA256

                                                      5f76eee2afd8cb1b0e975236ee1852c1a7b461b90b21ae64bde1d01c91a708d2

                                                      SHA512

                                                      3b3c7a1970a12ad78cccfda27c6e493f9f41ba32d2d5451e0cf3859d19f6234c103b9b936449d487c544b21e263c6b4c7ed31c621a7cd5d6f98d6414cbc04efe

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                      Filesize

                                                      896KB

                                                      MD5

                                                      4215c06e0f4746db5c784d1310be3259

                                                      SHA1

                                                      238696daa5917789cd556940865b9a9897f43ea2

                                                      SHA256

                                                      dd4aefd91864a7caf97706e48da78e2ea037464625bd7ce6d28cfe69bdd750d6

                                                      SHA512

                                                      9c457d07a2534cae8155016fda98b960d7fbe7e37cee3f6b404494c6083fb0660497984e7215408bca604e791c6da9c833954a2e25218324a795a0782327fc3c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak

                                                      Filesize

                                                      9KB

                                                      MD5

                                                      7050d5ae8acfbe560fa11073fef8185d

                                                      SHA1

                                                      5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                      SHA256

                                                      cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                      SHA512

                                                      a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      62623d22bd9e037191765d5083ce16a3

                                                      SHA1

                                                      4a07da6872672f715a4780513d95ed8ddeefd259

                                                      SHA256

                                                      95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                      SHA512

                                                      9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                    • C:\Users\Admin\AppData\Local\Temp\.ses

                                                      Filesize

                                                      53B

                                                      MD5

                                                      21e23cb9aa12b3294634b5ed9157fea7

                                                      SHA1

                                                      6112e0200a340e8d995ce1f8bf9914f090755030

                                                      SHA256

                                                      e3d08925dc3f6269a97ca2e5019a746e4671a649f245365362aeecd55c4718d7

                                                      SHA512

                                                      345678a5aa503dd474841e1b54023ec1d2de5eb66eb81f9b84e57d9de9c1a627fc3f20e3d71cb4d71b1bb3893b285f507623de87f783767b4af309788b8ca68e

                                                    • C:\Users\Admin\AppData\Local\Temp\5a5eae67-8250-404e-9b5f-0664e9bc5bc2.tmp

                                                      Filesize

                                                      245KB

                                                      MD5

                                                      8e8a124500df7d0c32defb686348a7a2

                                                      SHA1

                                                      5a23adc53e3ff48fdd097bba20979e2ed939e378

                                                      SHA256

                                                      d85a86e48a7ac7e5d24957ead8980eb20c6ca8e2432f987e57a61934d3aa0ffe

                                                      SHA512

                                                      bc6e12bde92c05f005c497e86a22c5135a4e56290b905a85cd50045a9bf7866564f57bfa8487b2c52841b4abde67287fb579641882205345ce1942fc6a386949

                                                    • C:\Users\Admin\AppData\Local\Temp\6136.tmp\Craze.exe

                                                      Filesize

                                                      202KB

                                                      MD5

                                                      ad27143d078706b7cadcbb3f63212384

                                                      SHA1

                                                      71e532c89954881636f8fe973b9ea035a9e2de6d

                                                      SHA256

                                                      0b86d60e99e9f4a3bfa60cd447ac62eda52428be564f777151c883fdf547fb26

                                                      SHA512

                                                      39d8abb4883d3db96a88e88ea76ec8cc6a11e8905eeba593789a08b7d26cf449d682b2537cda790b124e06dc94bede7a78477f941220fe47d3e7ffad3bf9868b

                                                    • C:\Users\Admin\AppData\Local\Temp\6136.tmp\INV.exe

                                                      Filesize

                                                      103KB

                                                      MD5

                                                      e079c468c9caed494623dbf95e9ce5e8

                                                      SHA1

                                                      4d8d1d17e9d7ff455a5c69e048d7575b5a3ea0f7

                                                      SHA256

                                                      8e217ce5670ac1021fdb6101372f9322f7ff82481ecd9badc104ff542e46128c

                                                      SHA512

                                                      d9c1a6f28c0c76b6856dec8723eb79d1b620a70b8ab3b5f028848e890a684beeb3460e310959c69f21cffb0a14751ea6cb719aacdbc2043121f057dd56f868a8

                                                    • C:\Users\Admin\AppData\Local\Temp\6136.tmp\MBRPayload.exe

                                                      Filesize

                                                      101KB

                                                      MD5

                                                      3aa620597abcae5c26b71e21e15b9acf

                                                      SHA1

                                                      ed797bc834050bc108a31f1511102608943391c5

                                                      SHA256

                                                      91f9327997754b0238caeff5cffced7eed3e13d5ac39dec87b329678bee8a145

                                                      SHA512

                                                      562de36b77f6cf5a369c8b434fb5605ee4169fa50c6a4df4d22c1a64dfec39d779b1fc285407ab851ef27b33061159cb1bb548079fa0d0a3d2e10517f8ee0b12

                                                    • C:\Users\Admin\AppData\Local\Temp\6136.tmp\PanKoza.bat

                                                      Filesize

                                                      736B

                                                      MD5

                                                      24f0349bbf490fea5eb3acbf54bd1ba8

                                                      SHA1

                                                      e3ca3514fe098b27dac66dfaa93e035fe6ef25f0

                                                      SHA256

                                                      78c3005b4d5f500de7d540822cf2c334fc585a6a0d45da8c4af47f1500239899

                                                      SHA512

                                                      4aac8a6652c1ff52c797344299f5f21746ff1769425bcdbbe4b04fa9363619e320811a8bf8ef0c18e7d0758f38d6a33249c14c9af4a3773da61bb2d7910fa26b

                                                    • C:\Users\Admin\AppData\Local\Temp\6136.tmp\lines.exe

                                                      Filesize

                                                      103KB

                                                      MD5

                                                      50caeee44dc92a147cf95fd82eb6e299

                                                      SHA1

                                                      a6619a150a31f4c1b4913884123f5b5334e23489

                                                      SHA256

                                                      81b9a2e3e9ee39f05b585ad871696a946837fcf784d3d4ecd4b9caea16560a1e

                                                      SHA512

                                                      e009de28d24abbecac2b20c4dcbbe4bd2de461c0d3140043d1ef6db3e4807d13723fb1916bc9bd1a636cfdc4bb3e102ecae645e783901ebdf9996e9bcdd9466b

                                                    • C:\Users\Admin\AppData\Local\Temp\6136.tmp\melter.exe

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      d9baac374cc96e41c9f86c669e53f61c

                                                      SHA1

                                                      b0ba67bfac3d23e718b3bfdfe120e5446d0229e8

                                                      SHA256

                                                      a1d883577bcb6c4f9de47b06fe97c370c09bddffb6569b6cf93576371bdbc412

                                                      SHA512

                                                      4ecdf8757e75b02da06a9d42a8ca62b9f2ef292dc04fa37d96603af78433f8aa9dd82fcf1e128a8f463b9691dcc1645b4a64e34f3c5d631f3a0e0670da0d0457

                                                    • C:\Users\Admin\AppData\Local\Temp\6136.tmp\note.vbs

                                                      Filesize

                                                      123B

                                                      MD5

                                                      b41b06859fca8e157db46e6609e4a51d

                                                      SHA1

                                                      8daa0836735347c030e641abdc277bbd66662c33

                                                      SHA256

                                                      f613aec542d7967cae9d01794b7061bce5083d68c825821a5b702e97f32039c4

                                                      SHA512

                                                      4290d132c7c1ad154a3ade465e810e9fe4db5a8e0604a35d53e82a6482cd22fdd8ba74e97c0bc2e146e2bcf2ecc9afcc4e4e358e98b353168b67a71b71ced75c

                                                    • C:\Users\Admin\AppData\Local\Temp\6136.tmp\screenscrew.exe

                                                      Filesize

                                                      111KB

                                                      MD5

                                                      e87a04c270f98bb6b5677cc789d1ad1d

                                                      SHA1

                                                      8c14cb338e23d4a82f6310d13b36729e543ff0ca

                                                      SHA256

                                                      e03520794f00fb39ef3cfff012f72a5d03c60f89de28dbe69016f6ed151b5338

                                                      SHA512

                                                      8784f4d42908e54ecedfb06b254992c63920f43a27903ccedd336daaeed346db44e1f40e7db971735da707b5b32206be1b1571bc0d6a2d6eb90bbf9d1f69de13

                                                    • C:\Users\Admin\AppData\Local\Temp\6136.tmp\sites.vbs

                                                      Filesize

                                                      287B

                                                      MD5

                                                      5c5324b059b0abf1824a5223832b8479

                                                      SHA1

                                                      145c596bd6bfc1bfbd1a5a2aa8e5f4b3cef4ef57

                                                      SHA256

                                                      9fd517699e352ffb9fd73319eb1ec58e7e771457f6e7c1d715e0f57e1d37d733

                                                      SHA512

                                                      b8219eba1d34c83cc193b5ba2da8aa9dce4f8b221c9aac3a52256e6c2855b77be4270a629dec7e36c92652f9b5e4c1dbc84b91a3bcdca663cc3d728eada6c3e3

                                                    • C:\Users\Admin\AppData\Local\Temp\@[email protected]

                                                      Filesize

                                                      933B

                                                      MD5

                                                      f97d2e6f8d820dbd3b66f21137de4f09

                                                      SHA1

                                                      596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                      SHA256

                                                      0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                      SHA512

                                                      efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                    • C:\Users\Admin\AppData\Local\Temp\@[email protected]

                                                      Filesize

                                                      240KB

                                                      MD5

                                                      7bf2b57f2a205768755c07f238fb32cc

                                                      SHA1

                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                      SHA256

                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                      SHA512

                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wmv1za3b.ynl.ps1

                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • C:\Users\Admin\AppData\Local\Temp\b.wnry

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      c17170262312f3be7027bc2ca825bf0c

                                                      SHA1

                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                      SHA256

                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                      SHA512

                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                    • C:\Users\Admin\AppData\Local\Temp\c.wnry

                                                      Filesize

                                                      780B

                                                      MD5

                                                      383a85eab6ecda319bfddd82416fc6c2

                                                      SHA1

                                                      2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                      SHA256

                                                      079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                      SHA512

                                                      c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                    • C:\Users\Admin\AppData\Local\Temp\d4a4e075-61b4-4bc0-ba95-c82f004d2ed2.tmp

                                                      Filesize

                                                      224KB

                                                      MD5

                                                      09bd0f4196902acac51ec4fab447da46

                                                      SHA1

                                                      5d15beebfb17323b8d973546cf9c4cbb4f0cb0c9

                                                      SHA256

                                                      a252dde73c00028fb3f4ea18340f072dcb19b5ba60286ab8baf936437624dc3e

                                                      SHA512

                                                      aff8d4e1e746bf8c5cb9054a44f3a516b5110e76295621f40d715831e86d8fbfa34588019f7ea00ee06627205a38c597f677250c190729f03063c5c278eadef3

                                                    • C:\Users\Admin\AppData\Local\Temp\erakrv.EXE

                                                      Filesize

                                                      3.4MB

                                                      MD5

                                                      84c82835a5d21bbcf75a61706d8ab549

                                                      SHA1

                                                      5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                      SHA256

                                                      ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                      SHA512

                                                      90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry

                                                      Filesize

                                                      46KB

                                                      MD5

                                                      95673b0f968c0f55b32204361940d184

                                                      SHA1

                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                      SHA256

                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                      SHA512

                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry

                                                      Filesize

                                                      53KB

                                                      MD5

                                                      0252d45ca21c8e43c9742285c48e91ad

                                                      SHA1

                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                      SHA256

                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                      SHA512

                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry

                                                      Filesize

                                                      77KB

                                                      MD5

                                                      2efc3690d67cd073a9406a25005f7cea

                                                      SHA1

                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                      SHA256

                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                      SHA512

                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry

                                                      Filesize

                                                      38KB

                                                      MD5

                                                      17194003fa70ce477326ce2f6deeb270

                                                      SHA1

                                                      e325988f68d327743926ea317abb9882f347fa73

                                                      SHA256

                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                      SHA512

                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry

                                                      Filesize

                                                      39KB

                                                      MD5

                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                      SHA1

                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                      SHA256

                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                      SHA512

                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                      SHA1

                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                      SHA256

                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                      SHA512

                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      7a8d499407c6a647c03c4471a67eaad7

                                                      SHA1

                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                      SHA256

                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                      SHA512

                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                      SHA1

                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                      SHA256

                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                      SHA512

                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                      SHA1

                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                      SHA256

                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                      SHA512

                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry

                                                      Filesize

                                                      37KB

                                                      MD5

                                                      35c2f97eea8819b1caebd23fee732d8f

                                                      SHA1

                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                      SHA256

                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                      SHA512

                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry

                                                      Filesize

                                                      37KB

                                                      MD5

                                                      4e57113a6bf6b88fdd32782a4a381274

                                                      SHA1

                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                      SHA256

                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                      SHA512

                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      3d59bbb5553fe03a89f817819540f469

                                                      SHA1

                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                      SHA256

                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                      SHA512

                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry

                                                      Filesize

                                                      47KB

                                                      MD5

                                                      fb4e8718fea95bb7479727fde80cb424

                                                      SHA1

                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                      SHA256

                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                      SHA512

                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      3788f91c694dfc48e12417ce93356b0f

                                                      SHA1

                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                      SHA256

                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                      SHA512

                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      30a200f78498990095b36f574b6e8690

                                                      SHA1

                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                      SHA256

                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                      SHA512

                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry

                                                      Filesize

                                                      79KB

                                                      MD5

                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                      SHA1

                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                      SHA256

                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                      SHA512

                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry

                                                      Filesize

                                                      89KB

                                                      MD5

                                                      6735cb43fe44832b061eeb3f5956b099

                                                      SHA1

                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                      SHA256

                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                      SHA512

                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry

                                                      Filesize

                                                      40KB

                                                      MD5

                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                      SHA1

                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                      SHA256

                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                      SHA512

                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      ff70cc7c00951084175d12128ce02399

                                                      SHA1

                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                      SHA256

                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                      SHA512

                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                    • C:\Users\Admin\AppData\Local\Temp\vkzjqb.exe

                                                      Filesize

                                                      6.7MB

                                                      MD5

                                                      d5671758956b39e048680b6a8275e96a

                                                      SHA1

                                                      33c341130bf9c93311001a6284692c86fec200ef

                                                      SHA256

                                                      4a900b344ef765a66f98cf39ac06273d565ca0f5d19f7ea4ca183786155d4a47

                                                      SHA512

                                                      972e89ed8b7b4d75df0a05c53e71fb5c29edaa173d7289656676b9d2a1ed439be1687beddc6fb1fbf068868c3da9c3d2deb03b55e5ab5e7968858b5efc49fbe7

                                                    • C:\Users\Admin\AppData\Local\Temp\ypxvto.exe

                                                      Filesize

                                                      552KB

                                                      MD5

                                                      4860c95131365be3bfa06efd3d95b7af

                                                      SHA1

                                                      3bc68ad8b5725137ff85709988ef434088ae2c81

                                                      SHA256

                                                      7bda3690420d2b0cf562713a67b95071d9b44ac01bfabe6cab4c4acbbaa04737

                                                      SHA512

                                                      00dcca22cd2feeab004a44f8f61c8c67172c88ee4ff4fa8dd495d09606fb6f231be79c8a2707e1c8cc934ffda73445bdaeb05f5ba77034cfbce3a8af75c7f00e

                                                    • C:\Users\Admin\AppData\Roaming\System32.exe

                                                      Filesize

                                                      63KB

                                                      MD5

                                                      66bbe5829a613fedad7f79e2c6273448

                                                      SHA1

                                                      57314396a65e08b7bfc5f0b8cdfa9a050579d9d9

                                                      SHA256

                                                      72499a032c26ef7031b942590e4dd2e28d60b332620c7d2dc42bc4b70995e0dd

                                                      SHA512

                                                      9b0ea0bb6a4a6ae75c6463f2bc3b5bd012a40a89f491868979230b850b948240b40326c703211edd349911e97a218bf77d01d06f254c33d83939c21a152efae3

                                                    • C:\Users\Admin\AppData\Roaming\Thanks For Using.txt

                                                      Filesize

                                                      57B

                                                      MD5

                                                      f9cfd0c4da0a9a068f8a26ee31c85036

                                                      SHA1

                                                      ea75b71cfdf7364eacfafcaac0421f9c80a2b4e5

                                                      SHA256

                                                      e52f33ee65ceb7e5fe9cd47744888c089c37ba7dbadeaf345e75b5cadd43ee2d

                                                      SHA512

                                                      f81823ed92d8f5aa299d0164f59fb77a3af4c6a9ca5a98e0d4b33104ec7f15ef19037d4bb4f3b2c8c1ca156bac2253f5052eb801468db73d71a67b10405e4b51

                                                    • C:\Users\Admin\Desktop\UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR N1XT.txt

                                                      Filesize

                                                      396B

                                                      MD5

                                                      9037ebf0a18a1c17537832bc73739109

                                                      SHA1

                                                      1d951dedfa4c172a1aa1aae096cfb576c1fb1d60

                                                      SHA256

                                                      38c889b5d7bdcb79bbcb55554c520a9ce74b5bfc29c19d1e4cb1419176c99f48

                                                      SHA512

                                                      4fb5c06089524c6dcd48b6d165cedb488e9efe2d27613289ef8834dbb6c010632d2bd5e3ac75f83b1d8024477ebdf05b9e0809602bbe1780528947c36e4de32f

                                                    • memory/552-1-0x00000000006D0000-0x00000000006EA000-memory.dmp

                                                      Filesize

                                                      104KB

                                                    • memory/552-0-0x00007FFEE9E93000-0x00007FFEE9E95000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1992-199-0x0000000000400000-0x000000000044A000-memory.dmp

                                                      Filesize

                                                      296KB

                                                    • memory/2360-224-0x0000000000400000-0x00000000004F8000-memory.dmp

                                                      Filesize

                                                      992KB

                                                    • memory/2360-113-0x0000000000400000-0x00000000004F8000-memory.dmp

                                                      Filesize

                                                      992KB

                                                    • memory/2360-56-0x0000000000400000-0x00000000004F8000-memory.dmp

                                                      Filesize

                                                      992KB

                                                    • memory/2488-345-0x0000000010000000-0x0000000010010000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/2844-222-0x0000000000400000-0x000000000041D000-memory.dmp

                                                      Filesize

                                                      116KB

                                                    • memory/2940-25-0x000001E3530D0000-0x000001E3530F2000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/3360-186-0x000000001B790000-0x000000001B870000-memory.dmp

                                                      Filesize

                                                      896KB

                                                    • memory/3360-15-0x0000000000D20000-0x0000000000D36000-memory.dmp

                                                      Filesize

                                                      88KB

                                                    • memory/3360-44-0x00007FFEE9E90000-0x00007FFEEA951000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/3360-45-0x00007FFEE9E90000-0x00007FFEEA951000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/3360-19-0x00007FFEE9E90000-0x00007FFEEA951000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/3360-17-0x00007FFEE9E90000-0x00007FFEEA951000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/3452-209-0x0000000000400000-0x000000000041D000-memory.dmp

                                                      Filesize

                                                      116KB

                                                    • memory/4332-182-0x0000000000400000-0x0000000000474000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/4332-163-0x0000000000400000-0x0000000000474000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/4980-231-0x0000000000400000-0x0000000000474000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/4980-226-0x0000000000400000-0x0000000000474000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/4980-244-0x0000000000400000-0x0000000000474000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/4980-266-0x0000000000400000-0x0000000000474000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/4980-589-0x0000000000400000-0x0000000000474000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/4980-293-0x0000000000400000-0x0000000000474000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/4980-227-0x0000000000400000-0x0000000000474000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/4980-211-0x0000000000400000-0x0000000000474000-memory.dmp

                                                      Filesize

                                                      464KB

                                                    • memory/4996-81-0x0000000000400000-0x0000000000423000-memory.dmp

                                                      Filesize

                                                      140KB

                                                    • memory/5000-785-0x0000000000A50000-0x00000000010FE000-memory.dmp

                                                      Filesize

                                                      6.7MB

                                                    • memory/5000-1380-0x00000000095A0000-0x00000000095D8000-memory.dmp

                                                      Filesize

                                                      224KB

                                                    • memory/5000-1405-0x000000000C4B0000-0x000000000C4C0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/5000-1404-0x000000000C4B0000-0x000000000C4C0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/5000-1403-0x000000000C4B0000-0x000000000C4C0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/5000-1402-0x000000000C4B0000-0x000000000C4C0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/5000-1414-0x000000000CB70000-0x000000000CB80000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/5000-1381-0x0000000009570000-0x000000000957E000-memory.dmp

                                                      Filesize

                                                      56KB

                                                    • memory/5000-1413-0x000000000C4B0000-0x000000000C4C0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/5000-1412-0x000000000C4B0000-0x000000000C4C0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/5000-1411-0x000000000CB70000-0x000000000CB80000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/5000-1409-0x000000000CB70000-0x000000000CB80000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/5000-1059-0x0000000006140000-0x00000000066E4000-memory.dmp

                                                      Filesize

                                                      5.6MB