Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2025 05:07

General

  • Target

    ab19ec67d7f4c25cb3283618af92d0d41d6eadbf6559675f1de46bd453157fc3.exe

  • Size

    10.8MB

  • MD5

    ef17bc8d2e2a62dcff54a5e52120aa11

  • SHA1

    6922ab7f37650a5a40033d21fde1e6f5bae11d4b

  • SHA256

    ab19ec67d7f4c25cb3283618af92d0d41d6eadbf6559675f1de46bd453157fc3

  • SHA512

    f88ecd9b197ec6f700aa70beed97fbc80776c5ca072dac1962c262356dc14750854432b756ca47155aef856678b464f28fc8db8481c136024d19696ecbf84b5c

  • SSDEEP

    196608:KIzjaiAU8Fiml9qwXoSqyhxHCQPvLR3/g3bWewesQs/rKd81ek:/WJFiml9qwBHpLxUWeRsQsuduZ

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 9 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 2 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab19ec67d7f4c25cb3283618af92d0d41d6eadbf6559675f1de46bd453157fc3.exe
    "C:\Users\Admin\AppData\Local\Temp\ab19ec67d7f4c25cb3283618af92d0d41d6eadbf6559675f1de46bd453157fc3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Users\Admin\AppData\Local\Temp\ab19ec67d7f4c25cb3283618af92d0d41d6eadbf6559675f1de46bd453157fc3.exe
      C:\Users\Admin\AppData\Local\Temp\ab19ec67d7f4c25cb3283618af92d0d41d6eadbf6559675f1de46bd453157fc3.exe 410238025E02570271026702700271025E02430266026F026B026C025E0243027202720246026302760263025E0250026D0263026F026B026C0265025E026302750271026D0271025E02500249027802360264026F023B025D02560237027302330245025E02310273023302690272024E024B02--aa`
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Users\Admin\AppData\Roaming\awsos\RKz4fm9_T5q1G\3q1kpLI.exe
        "C:\Users\Admin\AppData\Roaming\awsos\RKz4fm9_T5q1G\3q1kpLI.exe"
        3⤵
        • Adds policy Run key to start application
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\SysWOW64\cmd.exe
          /C netsh advfirewall firewall delete rule name=purpleon_global
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2916
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall delete rule name=purpleon_global
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:3416
        • C:\Windows\SysWOW64\cmd.exe
          /C netsh advfirewall firewall add rule name=purpleon_global dir=in action=allow program="C:\Users\Admin\AppData\Roaming\yeti\yeti_v2.1.506.2502_global\purpleon.exe" enable=yes profile=public,private,domain
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2908
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall add rule name=purpleon_global dir=in action=allow program="C:\Users\Admin\AppData\Roaming\yeti\yeti_v2.1.506.2502_global\purpleon.exe" enable=yes profile=public,private,domain
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:4224
        • C:\Users\Admin\AppData\Roaming\yeti\yeti_v2.1.506.2502_global\purpleon.exe
          /ProxyPort:49278 /Lang:= /NetworkType:0 /CountryCode: /DeleteLegacyRule:false /IsICafe: /RunReason:1
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:3428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\awsos\RKz4fm9_T5q1G\3q1kpLI.exe

    Filesize

    3.1MB

    MD5

    3578c424f7a0c74bc49286f619ff8b77

    SHA1

    9a05d475bb40e492185308cbaf424fd3907d1034

    SHA256

    229f54d2a046a748b9c6df9bdf51b1bb52662ba5ae01ac5fbc915e9984d6bbd7

    SHA512

    da13a31d5611d19b88ef57ed3e32459130ae910e2fdb36100aa8387aefd7d898eb26fd5bef22bac59455b3940606b5ee894f05efe9de0088cadc416ec00f1de9

  • C:\Users\Admin\AppData\Roaming\awsos\RKz4fm9_T5q1G\3q1kpLI.txt

    Filesize

    141B

    MD5

    baa72abaf9bec6d7010aeeb9c44239e8

    SHA1

    12a3c5a27aa7cb925478c47d70d373d3b46ab45f

    SHA256

    a0eb88b680626f49c35d2fc47f6186e59dc3c0fb60294c17ef336c47d6778985

    SHA512

    1639842369f348041d2c64df7f3ddd02c2679d2a555459ac91e54058a66a74784a534254664561d9bc841914f3cf77c1b13dae7312c5573f045085c77341b285

  • C:\Users\Admin\AppData\Roaming\awsos\RKz4fm9_T5q1G\NCCrashReporter_Win32.dll

    Filesize

    431KB

    MD5

    42ffeba32e0c3ca377b0dcc92e368053

    SHA1

    c7d471341e220deb366c946dc9da1f2f5b9f96bb

    SHA256

    e2b6172d4b96e9e8059f6c2fd6fb951983e988602920b3b2069907abea89c72b

    SHA512

    4fdb38d49010a2c879fcec4464898627538fb2c28435ae485ce3f8afc6015101b54492df4fa62d4f2dd80b39b103e57f771d9a2c7b6922b4916420ba97a63509

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\__Patch__\files_info.json.38

    Filesize

    23KB

    MD5

    96147cf6665e646caceed10254d99323

    SHA1

    d8ef31b42d6bf40a4cfc109f0b43bfba3c738366

    SHA256

    a7d08b700b44e80ad0c807abf30289eb81673e353661d22b4191808565d2483e

    SHA512

    2fc6e40d529de0bd7a6bee3ea6f82ec38052ee2de1a3c1e55d3fe7e234a1a78eb13324f924577039843b124b661c6f15772298be6455dd7f3142058b9faab043

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\__Patch__\yeti_v2.1.506.2502\Client_x64\ICSharpCode.SharpZipLib.xml

    Filesize

    547KB

    MD5

    24176391285a4c8e55ba5bba1a163748

    SHA1

    9cb7f446c84cc7e31049556406c3dacc8dc40965

    SHA256

    b5f0593d167ec0fb69f9fff458f8c6eaf5608a803029ec8765edd44a5d15dd88

    SHA512

    c135cc2a580e5b3da38c28050dd97323f69c3eb8fec6062e79c4191c1a230d9c6fa2da56642431c1fe379a7ea9606448eb03d97dda2b5df44b9ac40257231843

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\__Patch__\yeti_v2.1.506.2502\Client_x64\ICSharpCode.SharpZipLib.xml.zip.38

    Filesize

    57KB

    MD5

    b17bdde3ef49d6e8e3ced4e18e29aa52

    SHA1

    ec20d10a753c813de6cc3aa0792db56d887a46f9

    SHA256

    bf1ff322d15d0c9c245c0fd6bdd5170ecc46552652c96c9af3e24594c86f0dbf

    SHA512

    d0b27374a7a50aa9062dd3a0372efeb7584b5b4df9b63b972fe414d92c260aacbfd0cfa1e9464163bed66e0b36b593a82acfb40b2636491e0f10de98647aac3c

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\__Patch__\yeti_v2.1.506.2502\Client_x64\Newtonsoft.Json.xml

    Filesize

    696KB

    MD5

    d398ffe9fdac6a53a8d8bb26f29bbb3c

    SHA1

    bffceebb85ca40809e8bcf5941571858e0e0cb31

    SHA256

    79ee87d4ede8783461de05b93379d576f6e8575d4ab49359f15897a854b643c4

    SHA512

    7db8aac5ff9b7a202a00d8acebce85df14a7af76b72480921c96b6e01707416596721afa1fa1a9a0563bf528df3436155abc15687b1fee282f30ddcc0ddb9db7

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\__Patch__\yeti_v2.1.506.2502\Client_x64\Newtonsoft.Json.xml.zip.38

    Filesize

    37KB

    MD5

    3482a711fd0f8709163434ea13ff1f3b

    SHA1

    2dba224c183ea6383385f3c31576129dc05d479f

    SHA256

    87d21a8321cbc2a327b351d5b6948d8eaf8b95de19fd06ecb3ec9038b7fab68f

    SHA512

    323346c33a8c9d66d2b49ad9ec091a5cf66262f5e20a254106495fd87ab9841a6bc58fff7df46ae634faa0d4149600aa5a68f1a477ebb95d0159652aae5402f5

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\__Patch__\yeti_v2.1.506.2502\Client_x64\logReport.bat

    Filesize

    773B

    MD5

    cbebcee991840fe5f6998b0deffbe66b

    SHA1

    8a5631934bee78fdc8dc40f3944519c7f687511a

    SHA256

    d7e7cd9e896ccfc8049b90cca7c37989129abc4b633d631c32b18cb557c71a1d

    SHA512

    e24cf35ffcc2c6cd79ecfecc4d7599c954e69c5289422870e9ad13bad747faee4105b391267f5d4f1ce5c44f70f60d8e1c28c3a493e6c4a285e17af36cb104fe

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\__Patch__\yeti_v2.1.506.2502\Client_x64\logReport.bat.zip.38

    Filesize

    452B

    MD5

    9251736603c81cdeb5830f7343fa2811

    SHA1

    630ed5ebecef1b25803f33f870f4f5983d826fb7

    SHA256

    ca25578cd9f4362afbd5728c02eca2f430c8f814c1b970b49d3c873ddc567dbd

    SHA512

    ab59d3090249fc33bf82b224b72597bcebca199ccbd251f418ccc9187680e1ff851679343409542de04467b2a2ab68064b25a1adf60bc788c5da2a225459162a

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\__Patch__\yeti_v2.1.506.2502\Client_x64\logReport_SA.exe.config

    Filesize

    187B

    MD5

    3f9b7c50015ca8be5ec84127bb37e2cb

    SHA1

    07fa0b2f00ba82a440bfeacafd8b0b8d1b3e4ee7

    SHA256

    c66e1ba36e874342cd570cf5bdd3d8b73864a4c9e9d802398be7f46fe39a8532

    SHA512

    db5713dda4ecac0a1201add7d5d1a55bdbfc9e373b2277661869f7de9e8ba593f44bdafa6c8dbeba09df158b2dfdd1875c26c047f50597185f1f2f5612fc87b9

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\__Patch__\yeti_v2.1.506.2502\Client_x64\logReport_SA.exe.config.zip.38

    Filesize

    146B

    MD5

    dc9d03ad3efe1b8a8da46b0c9a4f5b55

    SHA1

    82fae0844824186c1f94e53026f8b9335c1af635

    SHA256

    6e0d58850d3fdb35479b42089d9f7e95e94ffee487c76fa26c22b20efed16a77

    SHA512

    eda31cbf57c6b8f12e40e442af4becf2cba4301177eec66d04d091d447f11c56bcc2f54fc55447f7b7f0d2abbf812c03fa549c734a4f1d65c333aae986ca3213

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Client_x64\GdiPlus.dll

    Filesize

    1.6MB

    MD5

    1543093243bb1ba5a4aa04c5d6fae61c

    SHA1

    c8a61a4f066e780acea5d406e5e3870c871f8e64

    SHA256

    7274f09402937fc41e456437b91aef9a44813bf647b4364d1dee8caa6ca1e477

    SHA512

    b5d41e82dfaee237a11522dbb81ad332246154b87d67ae935e748e667011ac52e8e228aaa84481aa630ac999f2d12ca51708d0f4f21b1cf70fa53a23beff0924

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Client_x64\NCCrashReporter.dll

    Filesize

    1.3MB

    MD5

    b51ab95e6a34b885f7393eb5aa5ab464

    SHA1

    89fc4d8f4dbccf423d7821f204aa181893e6a7f7

    SHA256

    081780f329ef383f0df4546cc6c16d0f18aac3552c3329d32ffe485d2ddf4628

    SHA512

    fbcbdde459b17236f0d33125987838481e77d2f16443d8729a361dc358e82e0c734012ab5e64f93890eba3c8cd63139d4d5415ac4530f91d4ae2cbc18ad1b934

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Client_x64\libeay32.dll

    Filesize

    1.6MB

    MD5

    19d214fd6dbbefe5d125daea398475ee

    SHA1

    3042cf842b3f173bf797a52b5f1a5aa204029292

    SHA256

    3432589cd7cf558dfc4387447466b6b11f04205257db1854ef5d1b46dc63203d

    SHA512

    15ce4ba832c4892afcaf0ca7e0d2bb3c155a3d6c6247d0096e7a0cef298e88d70a07ba0b61241eec59ea974719393a6f332b299ef55a585c41b0d2d370c3600f

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Client_x64\logReport_SA.exe

    Filesize

    873KB

    MD5

    ade9ffe4ae6765662dee15995264f300

    SHA1

    472ed0dd74e44b017a3ddc527ea45a040acd5d7b

    SHA256

    743f2874e58777202206ed83505752142f42d5c1a115b523c227cc655da2fd93

    SHA512

    9c03094c558501a2e13a89adf2b38440fd30f08f97ed34ee072f6196c45681c8382b5bb43fe3f60e53950ab5048c729640bdea13aeee6c84b0fe64a55aa59a66

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Client_x64\msvcp140.dll

    Filesize

    550KB

    MD5

    4b6ba0947f115ae9fd3016d26d57abb8

    SHA1

    aabaff269c8777bd93ae8962472ced3eb63439a1

    SHA256

    254df96324d019a7c4213abd4178944b8bf2873d0c3edc1835d4c668f83d7c37

    SHA512

    5b531ffbfe19871fa5d327566e7d97fbe693ece91f0945f457e92988c17d07c2dc595e12e4cbf3e48cb0c66460316af2a72e042cda8bb612791b447b51975509

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Client_x64\purpleon.exe

    Filesize

    13.6MB

    MD5

    d7a1f67369c680835a1f2c67ff0027b4

    SHA1

    69482b25c44ff04c5a7eca1005dcc9ab266471e8

    SHA256

    9915ac50746081141ca96338672f2e7792c633f17f62bb2021e5c2501de48faa

    SHA512

    4a5e7095b5a2ff43c7fd846a6b0d6c3aa08f96062e5bd912aa1690e98c02d8000c0a02fbc0031af788f83b65baa1081aae3e4a6298af9941f5991385d92dbd24

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Client_x64\shlwapi.dll

    Filesize

    318KB

    MD5

    26961387eb5e1668f6d3e1453703f3db

    SHA1

    9cd3a305c0909237a281e8c8039aa2acf55b1cdc

    SHA256

    3f37bb1bf301454d19f7fd9033bb169873247504cf1e3dbc82051d627260d0d4

    SHA512

    1f6036f92960c85c4f5f3fe65027780c0d548ed181fc485967dd1093b4619a1a85814f226bea2883b5d24d2d536c60f3ea435da6ff5f5602549962e5301d6774

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Client_x64\ssleay32.dll

    Filesize

    344KB

    MD5

    d4317764a222eaa7b33d1d81ccb2b405

    SHA1

    1008fe103ab2ec9e13af29d7f4fc90e39b8daf12

    SHA256

    dbb4c47c8905f7a3a5df51b04b76b61e67e5abcc1289f6919c766b693b682a09

    SHA512

    54889c2bdeeb393287bf0d8a62661584cacba6ef17555f266334f7c3dff154f14e579e15a98b9e1e53e5dc9db5bc437448434c083b37003de7ad528481ca7ad0

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Client_x64\ucrtbase.dll

    Filesize

    994KB

    MD5

    b94b59adfba87d97669ec2ad881973d4

    SHA1

    283648d5cd6799c77e1005b0c81ca2cf033c63ab

    SHA256

    4b0f8ca2eed0e7d758ad4e0630fdec4846e7dfd499504be57050d1eecfcf070f

    SHA512

    3c2fb87bbbf6857fad6edd250702ff724399bb9cf1a3edc9359b93460506e0142403e090803d70d45cbc53598573ced49d53877e97f0f3b290c88e9a2a93cb62

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Client_x64\vcruntime140.dll

    Filesize

    93KB

    MD5

    ade7aac069131f54e4294f722c17a412

    SHA1

    fede04724bdd280dae2c3ce04db0fe5f6e54988d

    SHA256

    92d50f7c4055718812cd3d823aa2821d6718eb55d2ab2bac55c2e47260c25a76

    SHA512

    76a810a41eb739fba2b4c437ed72eda400e71e3089f24c79bdabcb8aab0148d80bd6823849e5392140f423addb7613f0fc83895b9c01e85888d774e0596fc048

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Client_x64\yetihelper.dll

    Filesize

    205KB

    MD5

    b9dc916b91be95cc602643325888173c

    SHA1

    5d195e1b4fa63cc7eb7f93c73950daa71fd0b4bf

    SHA256

    52ab56660e7678ac5170e29f3030986b77c46e4f71d1e2edd05532ad7c3f92a3

    SHA512

    af74ce802e4d03b1ab2518dc3ddd5a50ef56c59c5bc80d30dc09eef5c28b732da4a93c551f0fec4ea8850496d07e9ef47cab649159cac987860654f3702c8729

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Win32\b2y32.dll

    Filesize

    370KB

    MD5

    c7874cdef2837997117c5aad0b2f00b0

    SHA1

    9cb9ad8975f6e2ba5822a5503e051b6893c73e28

    SHA256

    931ddfb4bc6210b9402c86dbdbc6cae1cd3f5ff97870286666b00d1f2ad1d3ce

    SHA512

    66fdce4d3ab5d0795a32d2ab3dfee636e5c6d668299628de930b4bef4f602817fa0ea25b2821a30e564562d94b7df187bafa03600e00db6ee98e4f7959fb14ce

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Win32\l2my32.dll

    Filesize

    370KB

    MD5

    cc4cd1a11835c6521953cc0a4f692f8b

    SHA1

    cdb9be9ab62e2a55109b16fc8e3b4e4ee6c1b120

    SHA256

    5365f9b4c7fc9fa1318447c2c654fe87274487963d342b71d7408ab9c977d241

    SHA512

    69c38e21574e25e91b3abe98715901476c11d25ee3653d5ee3ca13e31327cf0d3b39fe5197b0766997127b42522f15ec9e9c7608a45ed3f503bcaf3b7270a1ce

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Win32\lwy32.dll

    Filesize

    345KB

    MD5

    9b40e83cc775d1bbc14553eb6a3b4437

    SHA1

    67c0f106aeae1eca8a770d91361b45b92cd48c74

    SHA256

    74e6dbdd76ea96ddfe2a1c93bb86dbce28a2153a664cf6bb0683a9ba5afe4809

    SHA512

    04f069446799b06af147669276b837ee548eaeaea54c873b6e7c7cde1015211e8ffc318ff37152e4130dbc8bb97a7ba3cba9310b9558b9b69f00d3b2d4f571bf

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Win32\purpleony32.dll

    Filesize

    528KB

    MD5

    f35e85cd455037bf97ffda4ddd6215d1

    SHA1

    6cbc59f44a0683c9a1aa3bdf29eadb0ed667973c

    SHA256

    6e450fa70a7a896adc291de02574561eb5dbb83d62ce557b5544832a577d151d

    SHA512

    aacfdd289166a8d2c4eab557e867dc8ed591d6bd36e99effee494a93a5d24f06f5055fdb267c46284f0609270de665f874dcbd8872c08d37f8a6005084dd49b2

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\Win32\tly32.dll

    Filesize

    378KB

    MD5

    78332628f27c3c25d64aecef83350318

    SHA1

    d061004035a64edbee758bb62c462cb2f03b78a1

    SHA256

    358ab55dbbeb973855b5009f10fa120d3e07e00e7aa9b2508b10fee0809fd513

    SHA512

    c1deceec98bc8d9a48fe0bfe6d19c465af85423c4332396c8d17f36be8ecc2b763d5af05f69c61b285bcb03786d49641a3dcd67d59334fe353f15dca8f9b9404

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\x64\b2y64.dll

    Filesize

    446KB

    MD5

    6f514bf08c5c4f3e3a61767a525d9c1f

    SHA1

    e73629161ea6ffb2d774211bf13ef094552ac59f

    SHA256

    3b891ecbf540505a917fd17fb287231878222f197a9844453c6fa0e611911b1d

    SHA512

    b01cfd5d2bcb83a97790e683b9d2a957fe2597e79f2c4915ab39358a52b5ed525ce83ab506e28c8c7733ce0290dfd4ce818bace7082a8b807ea63eb47a1a7af6

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\x64\l2my64.dll

    Filesize

    446KB

    MD5

    7853b89d69a390d32cabc01caf39fc4f

    SHA1

    da48b23cd6a1fa069e59d84ab8d368e3c5d54838

    SHA256

    565664b71f399e293b39e86a414db302bd6ee6cac36bfaf1977be269371a893b

    SHA512

    d7279bc06a3eadbf4bb0fa23c0ae70f495d90f588b70b0cb64f19d15413e92f8c51cd1b9db39bfc0e8b33137cc4ff97c646b623a5718b9be14c95d2df1f9b154

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\x64\lwy64.dll

    Filesize

    416KB

    MD5

    eb313873abe6b36891e95adc11e94c28

    SHA1

    f0d620d1fa56220245f88e129afa61fea9572d9b

    SHA256

    12563254b799dc582859b04d6cb0ab6f067d2dd13651bda186ae3079146affc1

    SHA512

    cb185d79ce2354ec2a7cdac21dd9eb3af5c02baea6e26bb5f32ebd04b71dbb0094946e73c172b1cb292052b0c2c7c5cca2021b072fd6c82acea6e24f05877251

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\x64\purpleony64.dll

    Filesize

    205KB

    MD5

    16311043792b7b2fa7ef95e8abcf1ff1

    SHA1

    e41eb22961d244a5dd354487a18c9d8be3895999

    SHA256

    2095b492d25483b862a7549513cba644152f5701d65081067e53f7f326496829

    SHA512

    8dac0421c5583aae2c7c65a50b4f7a85fd82c3530efa9a1b08201c066f3e8a14fb396a7deb6e26adc21b8071f315f1189629f485957148d6eef3d7ba441db631

  • C:\Users\Admin\AppData\Roaming\yeti_update\Global\yeti_v2.1.506.2502\x64\tly64.dll

    Filesize

    456KB

    MD5

    d892debb8bdb7556f03204e62e72c42a

    SHA1

    c6995bb7b3ebb1f08f706ec16ee82211acce7b80

    SHA256

    3851e48dbaf91fd3ade0e5a1fe515b7ecec0f304373dec626f7605ff325fd9ee

    SHA512

    aa2a81b2396779f1b6beae1dec321b58abcb7d9c5e36571a6458d1f8b34ac517b59273c5b3f70d1c9a4d72751d25f7de44717a3ae85ab783784d36ee1b67aa43

  • memory/820-1-0x0000000140000000-0x000000014188B000-memory.dmp

    Filesize

    24.5MB

  • memory/820-0-0x0000000140000000-0x000000014188B000-memory.dmp

    Filesize

    24.5MB

  • memory/820-4-0x00007FF981830000-0x00007FF981831000-memory.dmp

    Filesize

    4KB

  • memory/820-9-0x0000000140000000-0x000000014188B000-memory.dmp

    Filesize

    24.5MB

  • memory/1988-454-0x0000000010000000-0x00000000100A0000-memory.dmp

    Filesize

    640KB

  • memory/1988-28-0x0000000010000000-0x00000000100A0000-memory.dmp

    Filesize

    640KB

  • memory/1988-32-0x0000000002DC0000-0x0000000002EA7000-memory.dmp

    Filesize

    924KB

  • memory/1988-79-0x0000000004F80000-0x000000000506B000-memory.dmp

    Filesize

    940KB

  • memory/1988-92-0x00000000056F0000-0x0000000005865000-memory.dmp

    Filesize

    1.5MB

  • memory/1988-121-0x0000000004910000-0x0000000004B21000-memory.dmp

    Filesize

    2.1MB

  • memory/1988-146-0x0000000005490000-0x00000000054E2000-memory.dmp

    Filesize

    328KB

  • memory/1988-187-0x0000000010000000-0x00000000100A0000-memory.dmp

    Filesize

    640KB

  • memory/1988-29-0x000000006FE60000-0x000000006FE70000-memory.dmp

    Filesize

    64KB

  • memory/1988-468-0x0000000010000000-0x00000000100A0000-memory.dmp

    Filesize

    640KB

  • memory/1988-467-0x0000000010000000-0x00000000100A0000-memory.dmp

    Filesize

    640KB

  • memory/1988-30-0x0000000002DC0000-0x0000000002EA7000-memory.dmp

    Filesize

    924KB

  • memory/1988-466-0x0000000010000000-0x00000000100A0000-memory.dmp

    Filesize

    640KB

  • memory/1988-465-0x0000000010000000-0x00000000100A0000-memory.dmp

    Filesize

    640KB

  • memory/1988-189-0x0000000010000000-0x00000000100A0000-memory.dmp

    Filesize

    640KB

  • memory/1988-464-0x0000000010000000-0x00000000100A0000-memory.dmp

    Filesize

    640KB

  • memory/1988-463-0x0000000010000000-0x00000000100A0000-memory.dmp

    Filesize

    640KB

  • memory/3428-455-0x00007FF6280D0000-0x00007FF62A7AA000-memory.dmp

    Filesize

    38.9MB

  • memory/3428-459-0x00007FF941630000-0x00007FF941640000-memory.dmp

    Filesize

    64KB

  • memory/4736-14-0x00007FF97F3B0000-0x00007FF97F3B1000-memory.dmp

    Filesize

    4KB

  • memory/4736-24-0x0000000140000000-0x000000014188B000-memory.dmp

    Filesize

    24.5MB

  • memory/4736-5-0x0000000140000000-0x000000014188B000-memory.dmp

    Filesize

    24.5MB

  • memory/4736-6-0x0000000140000000-0x000000014188B000-memory.dmp

    Filesize

    24.5MB

  • memory/4736-13-0x0000000140000000-0x000000014188B000-memory.dmp

    Filesize

    24.5MB