Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/09/2024, 21:33

General

  • Target

    SilverBullet/SilverBullet.exe

  • Size

    177KB

  • MD5

    f5727612b5895d4002600521c57ddc8c

  • SHA1

    795a6467fc1acbd7fac964870e40bb6cc39e4bf7

  • SHA256

    cb63ac36d78c499e62c3778649a6032e4b0908a64e70282fc3ff27ff8ce281ac

  • SHA512

    06f7ef882bfb818dfa0181fc4fad40269e129bcd262243bf2fdb50fa190369408dbbae6bead4bdced9df77576602d0a10ee47ba4ef4011c0103577ac5bf9048d

  • SSDEEP

    3072:IbsSD+btEtcju69GGe3pv8zcLJc9Qe+L5tOd+0/qY:IbsSD+byYu6Te3V8zcLO9QRL5tM+iq

Malware Config

Extracted

Family

remcos

Botnet

SilverBullet

C2

185.81.157.223:1010

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-8HUY6L

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 60 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SilverBullet\SilverBullet.exe
    "C:\Users\Admin\AppData\Local\Temp\SilverBullet\SilverBullet.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Users\Admin\AppData\Local\Temp\SilverBullet\assem.exe
      "C:\Users\Admin\AppData\Local\Temp\SilverBullet\assem.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2716
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\DynamicUserFolder\Exclusion.bat""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3584
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath "C:" -force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1120
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1640
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath "C:\Users" -force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1404
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Public"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2968
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath "C:\Users\Public" -force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:852
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Public\DynamicUserFolder"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1280
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath "C:\Users\Public\DynamicUserFolder" -force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:528
    • C:\Users\Public\DynamicUserFolder\SilverBullet.exe
      "C:\Users\Public\DynamicUserFolder\SilverBullet.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:4912
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Public\DynamicUserFolder\TaskSch.bat
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "SyncAppvPublishingServer" /tr "C:\Users\Public\DynamicUserFolder\SyncAppvPublishingServer.exe" /RL HIGHEST /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1892
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "GatherNetworkInfo" /TR "C:\Users\Public\DynamicUserFolder\GatherNetworkInfo.exe" /RL HIGHEST /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2992
  • C:\Users\Public\DynamicUserFolder\SyncAppvPublishingServer.exe
    C:\Users\Public\DynamicUserFolder\SyncAppvPublishingServer.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:4484
  • C:\Users\Public\DynamicUserFolder\GatherNetworkInfo.exe
    C:\Users\Public\DynamicUserFolder\GatherNetworkInfo.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
        PID:4336
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1104
    • C:\Users\Public\DynamicUserFolder\GatherNetworkInfo.exe
      C:\Users\Public\DynamicUserFolder\GatherNetworkInfo.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        2⤵
          PID:1280

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\SilverBullet\DB\OpenBullet.db

        Filesize

        1.5MB

        MD5

        d32be9fe5317d25cf5d630ee8266fa45

        SHA1

        fd243380826972faee8879d26581d97494e29f01

        SHA256

        108b6f6b20a55005343b0c8b68337301d645e3f8048fc845735d088e375a069c

        SHA512

        694d5198094dbb69c42f791aaac0ef3d18c4351b167e41d88b412f8314a41ed28a22a92f5f48031196a323bd7d254fb1b71eff25bfc65b136354a3d657575ea5

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pt5hoewu.nnd.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Public\DynamicUserFolder\Exclusion.bat

        Filesize

        833B

        MD5

        4e8a985958177a96c5a3b23daf6eebbc

        SHA1

        c3c45716355f397ac6c862cfdf08c4d9514c0bdf

        SHA256

        a84a589ec6386427037f45a87b07b8dba789da804547d68ed7048de5ce4c2c2e

        SHA512

        ad755edccd13a49e5b9e3c9b0b07c20cebb4711b27347987747b1d5a264081c0b6c153185c63d8f5ade8f67e64c23063c50424f84b8354d480120ca1744149bb

      • C:\Users\Public\DynamicUserFolder\SilverBullet.exe

        Filesize

        2.1MB

        MD5

        c38513df845b3fcb4f964b7e23c9811a

        SHA1

        b013a1b935d9473bff96c02477fd051eaadca80e

        SHA256

        3b724600e027320ed262572604bc31f213bc0e233a52de368d4a8a493f68ec8b

        SHA512

        4f7364adddfbdf76efbe7345921339b65083fe75c1ad1e4db7e42f1d87e8c432fcaaebfb512232e661ae39a651b7a23ae76bc6f968371376b5149da188225ba8

      • C:\Users\Public\DynamicUserFolder\SilverBullet.exe.config

        Filesize

        3KB

        MD5

        a68ee3d8a0764470073484ec28ec8e91

        SHA1

        49ccefd629233d46635f1d6b8764c0677f368307

        SHA256

        296ac5cc7f45e3c0c08e0d35846263cff5b33cc9c9614a0508ddb91b353d52d0

        SHA512

        095321a6d4cc8e1179113d958a001bb77c094585033bf78703eb7afac3766b135bb6593ec52889a3c136f72277324b6c299361217d4efbe52b0fec3425c87a1b

      • C:\Users\Public\DynamicUserFolder\bin\CaptchaSharp.dll

        Filesize

        95KB

        MD5

        de9dbbe708a35baa84dddb61066a68a7

        SHA1

        16cc77bf5a0709b2343d7d4a68791c21a48b0e5c

        SHA256

        72e5f45ff10cf78298be28a706214e8af96f5165294aa1db77820a27fa85143a

        SHA512

        70579920debbe302b96058ad1c79a595b63af6ed369385a210b91bf7f3220d92f93a2bbf3e25d28a6d783ccda007df9ae6364671c0fc7778564ae71bbeac1031

      • C:\Users\Public\DynamicUserFolder\bin\Extreme.Net.dll

        Filesize

        121KB

        MD5

        01fb96e4876441feaedf92a5cbe8bb0b

        SHA1

        faae8c94055f8311293c8a00b9b9cf53cd5a17bb

        SHA256

        eb1b67954ac21c77eb4086939ac4e895cac5bd4425fb6964ac56e3298a392d74

        SHA512

        1820760f46e38ba95d75fe516934aedac8102517f203f7f2b1be6e994f9f285b728036be8e94445993c0c1247dd5d9e1eb4ee0cd7ada7a029f6863af00a3a124

      • C:\Users\Public\DynamicUserFolder\bin\ICSharpCode.AvalonEdit.dll

        Filesize

        604KB

        MD5

        ecd9c594b35bead0588818206428ab49

        SHA1

        65694ab8bfda267bf3a066e1823d837dcca10f95

        SHA256

        86ff97015da0c2802b1c1c35d4e9c3c21cb024258557eff9cade16a9d58bd34b

        SHA512

        c9740b397ab68406a0a8f6a334631484c4daf61968bb9a1ececb9f797d63d0da5a32956fc9186cad3474d6543171dee01cdd93c077d2563ae99b836b3a44bf3e

      • C:\Users\Public\DynamicUserFolder\bin\LiteDB.dll

        Filesize

        347KB

        MD5

        25b242d00c6c32e1f437eb2064ea2e29

        SHA1

        3712bd78c80a237dd804ec77c64498defde12e94

        SHA256

        e72acddf47586bc0999d598e3bd125a254bb6f4ae151c076993304f6e31fbbed

        SHA512

        f1ca54008290f67825f4aa0c8f78476d0e4ebb3b7f50c338f51c87a96b0d25457496fe6062aa57e401c444f5aa80df8e6b97c2e681e699905f3dc39200d235d7

      • C:\Users\Public\DynamicUserFolder\bin\MahApps.Metro.IconPacks.Core.dll

        Filesize

        18KB

        MD5

        d8d0b8d00506ecc95640b7e9cbcb3b8a

        SHA1

        a009862a014c4ef067f8c3312fe6015efc04f858

        SHA256

        0d814872af90f2f4d956b699f9eb1637de7fa32988773fd939756bb43e8c3d7f

        SHA512

        67537e9f5696c8658881fb068bd4a5c130de242567b1ab57bc957d0340aca80ab499d019918ccfa4c6d06abe7a53f15891cad75b41f3c89032a7d361c80276c5

      • C:\Users\Public\DynamicUserFolder\bin\MahApps.Metro.IconPacks.FontAwesome.dll

        Filesize

        2.2MB

        MD5

        fa6ad992cc5d3ec9008c5912e92f443d

        SHA1

        300ab64ae847abe68fee18ddfa72870357c957e5

        SHA256

        ff5c33dc3dfd1f1bf5e44438bcb29caf7a7c3b49f214ae7ba69bc2f5346486e5

        SHA512

        e1c129c2560475e6334a8b12a4502d0055bad5558ef6045d0d79e4be6db793c92117da6c2ff8c3f90d1219d0bbef3786a8c0515cafda061e970a348281435e9e

      • C:\Users\Public\DynamicUserFolder\bin\MahApps.Metro.IconPacks.Ionicons.dll

        Filesize

        809KB

        MD5

        8124689c2181e16039e960892b478d30

        SHA1

        791a3dab60bbf8ca69d352e1e7cce6b61162661c

        SHA256

        a63470d3a200f55ab1a05071ace9937d347e51b4bcbad1118eb5ab54225e37f1

        SHA512

        1da1feb4c1f7fa89d177e18ab040a848562e48072ade0566bf1c7332f4600aca6cae6f12c74e2ab29376f387d0765cbcec2cf922162bac2877279bb18d050fae

      • C:\Users\Public\DynamicUserFolder\bin\MahApps.Metro.IconPacks.Material.dll

        Filesize

        4.0MB

        MD5

        b1434e6f03143c0fdea98c0a2a7d69a7

        SHA1

        a3fb3aba0df7fbf80c4a56273cde461c0aeff41f

        SHA256

        1e181cf16e93382399fdc7224000259b178ffce6c6dce5ab791e318634520ca4

        SHA512

        9784e9c9cb58e8b9ca914b06ac2dcbececf4783fa4897ace016d0a1140e9f79671b324ca20b506c1e4aaa695470a4a9a50d8c47e01108bcca17b001bd5677ed5

      • C:\Users\Public\DynamicUserFolder\bin\MaterialDesignColors.dll

        Filesize

        295KB

        MD5

        0b3fa388485ac78ef83d1221ba6693b7

        SHA1

        19c8555dbe8566b91a0344658422bac8f5933e6b

        SHA256

        9fa38197eed5ca1fac2d056fcfd2767a74648bc836725d255477b251567badb6

        SHA512

        4969bd704128cbc091bb40f8575690c7479fe2b54048009c6eeb91c1f1a0100d58195d62243712f6fc1d4dcbb4d227596e09e81c45de0b1c7d656ccba65a2d5e

      • C:\Users\Public\DynamicUserFolder\bin\MaterialDesignThemes.Wpf.dll

        Filesize

        7.8MB

        MD5

        5cea9e8224b3b065bd872e6a319c4afc

        SHA1

        ff39e380d646042bb2dcb3f00b753532a5a327de

        SHA256

        9b24e7377cf03ed93cd76c4e11330e2c67cc42e2875a97fa50b9a036a005f75d

        SHA512

        7ac8e8f4c5de5b6b376315960235fab7199da8118cadf5d49adb03ce22c891311a0e614cb037c2282161ae33257fb460e0bc51deb4468f5d2f2a028274fa832f

      • C:\Users\Public\DynamicUserFolder\bin\Newtonsoft.Json.dll

        Filesize

        685KB

        MD5

        081d9558bbb7adce142da153b2d5577a

        SHA1

        7d0ad03fbda1c24f883116b940717e596073ae96

        SHA256

        b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3

        SHA512

        2fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511

      • C:\Users\Public\DynamicUserFolder\bin\PluginFramework.dll

        Filesize

        5KB

        MD5

        df520b7aee6267a76741fca02e9318e7

        SHA1

        16e7ba66e219808c9d29713386c6f68b97a4b77e

        SHA256

        b06a99e6984844d94870f0dfdb1884314ae69d9ac08ab6a08a80d4ef64da298d

        SHA512

        265bf5f715d380d60400014f54ecba4788ec6274a3cbf3cc70c69301a4e47ece2cd4056ba21f203179c9780187a3bc41fb329ad96f36993a70afc2d8c89838a0

      • C:\Users\Public\DynamicUserFolder\bin\RuriLib.dll

        Filesize

        420KB

        MD5

        fe77bc0bb856f5718aa2b1b758737ebd

        SHA1

        7343cacea90cb4e32aa5461db2976d22938146f3

        SHA256

        75698a172910c48dee7373e51d3161553ebbe51af4b603e3e3083c0de5ab7f4c

        SHA512

        17ea624ea3e7ce1fa6e57a13ac560616c6587799262deadf154468d5485c32387eb5ddbf82d50ba01e715a3019980d08e0ca264924efad877ba60129e139e390

      • C:\Users\Public\DynamicUserFolder\bin\SilverBullet.RedistributableChecker.dll

        Filesize

        6KB

        MD5

        042a3933a857f459845a2368c5b144b4

        SHA1

        8a0604bce7bf17622c32235461c1e4d5dd806155

        SHA256

        5884e69c2fe1421470dc841d03fb981385eea77d22f9ba4b92fe144024fbbc2f

        SHA512

        e8074f4200b86d94f558eb0698c2094e4b974d795bf26b85914e2a431663bc80fab45b6f925c9bbb76ece5efb93a2473b5f88963e03b29bf5e5e6d0ab4d04657

      • C:\Users\Public\DynamicUserFolder\bin\System.Windows.Controls.Input.Toolkit.dll

        Filesize

        106KB

        MD5

        9722713e648f42b57299e9d2cf3d5c1a

        SHA1

        a4d0dc4f09ce84a33f1aa3e0c5cb4ae131f9fb0c

        SHA256

        bc3a78eb4df2fd5b39244fa0586cc0a82fe3d0e185d151e6c340c53072a61872

        SHA512

        f6bb5724dfc46476e94448ecb4650ad23197ca21965edf923e5d8bf51a31a707c058bca6cbac8e40e324bb54944da4129659dc2d2fc965e260bd40123a8aeebb

      • C:\Users\Public\DynamicUserFolder\bin\System.Windows.Controls.Layout.Toolkit.dll

        Filesize

        92KB

        MD5

        22d9d032858972b8ee628fa818ab04db

        SHA1

        6eeae133e394292c6c349f838114c2a39dfe8357

        SHA256

        e3d7f794442d9dbe99f5d578c0bc8d9e3198fe4055cf5581fc1de78085967c50

        SHA512

        6899b2650aafd1e88049303c7ee26ff7e0dfe201d8a7188386ef2354deeb32f611bb4b73a02be9127fc96d5b4d37cab9bdbec3cfcb3bf4cada43170ac4349e0f

      • C:\Users\Public\DynamicUserFolder\bin\Telegram.Bot.dll

        Filesize

        191KB

        MD5

        a8c46978a7a24944f1e12f768481986d

        SHA1

        812c33e4e3d4a6489ab35635627231efa3fd4698

        SHA256

        5e31e7ab6b95656744525008f0cc576e3900904e789238d712c131101b6211d4

        SHA512

        1a23a6d16ca97196fa388221b713eda4b0cf8d3a351c0e39c957903b79b1a2750f8f38ba5beff283c47d4a2ba16060829961ad24d9e7986375c0f82b3708de49

      • C:\Users\Public\DynamicUserFolder\bin\Tesseract.dll

        Filesize

        123KB

        MD5

        775a4ada74364a22cf340d1d82334f77

        SHA1

        912456f65d4ecfa9a0094b386d8dd8fb06f9c41f

        SHA256

        7936fc54786e8370c37cd89117545d8901a4bcd6c06e2a192db8abb4ddb087ec

        SHA512

        0e55ea07b0482af8db29686495a5b5f3c0a3c1c05343f73bb02dd38c0f89999a1d7fe74864b8fcac1da7daa4b18848bdf6ba4a1fe31baff01620f59933c6f692

      • C:\Users\Public\DynamicUserFolder\bin\WPFToolkit.dll

        Filesize

        456KB

        MD5

        195ed09e0b4f3b09ea4a3b67a0d3f396

        SHA1

        01a250631397c93c4aab9a777a86e39fd8d84f09

        SHA256

        aef9fcbb874fc82e151e32279330061f8f22a77c05f583a0cb5e5696654ac456

        SHA512

        b801c03efa3e8079366a7782d2634a3686d88f64c3c31a03aa5ce71b7bf472766724d209290c231d55da89dd4f03bd1c0153ffeb514e1d5d408cc2c713cd4098

      • C:\Users\Public\DynamicUserFolder\bin\websocket-sharp.dll

        Filesize

        244KB

        MD5

        7379936cac71973885587a3bc6fbb70b

        SHA1

        e72fec39314d7eb75f13c1ff0459515d95dd910c

        SHA256

        fb06ffceb4f8789c893d2f292e5810927dd7266d3bad68df2cedb8775500e8be

        SHA512

        d9da358bcc134232f6418d49fe98c427ad49fe8a212a2f166fcbf1718d0a8f8b0fa055caec30b267c6e4b1b4d687f08394830e3fadbae812c4b255abdf8c7b7a

      • memory/1104-1081-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1076-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1087-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1079-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1086-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1088-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1085-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1078-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1090-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1074-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1082-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1089-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1080-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1104-1077-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/1120-934-0x000000006D0A0000-0x000000006D0EC000-memory.dmp

        Filesize

        304KB

      • memory/1280-1084-0x0000000000400000-0x000000000047F000-memory.dmp

        Filesize

        508KB

      • memory/2716-933-0x0000000000400000-0x000000000042A000-memory.dmp

        Filesize

        168KB

      • memory/2716-8-0x0000000000400000-0x000000000042A000-memory.dmp

        Filesize

        168KB

      • memory/2716-892-0x0000000000400000-0x000000000042A000-memory.dmp

        Filesize

        168KB

      • memory/3584-896-0x0000000007B50000-0x0000000007B64000-memory.dmp

        Filesize

        80KB

      • memory/3584-893-0x0000000007B10000-0x0000000007B21000-memory.dmp

        Filesize

        68KB

      • memory/3584-872-0x0000000007F50000-0x00000000085CA000-memory.dmp

        Filesize

        6.5MB

      • memory/3584-733-0x0000000005FA0000-0x0000000006006000-memory.dmp

        Filesize

        408KB

      • memory/3584-902-0x0000000007C30000-0x0000000007C38000-memory.dmp

        Filesize

        32KB

      • memory/3584-901-0x0000000007C40000-0x0000000007C5A000-memory.dmp

        Filesize

        104KB

      • memory/3584-751-0x0000000006620000-0x000000000666C000-memory.dmp

        Filesize

        304KB

      • memory/3584-894-0x0000000007B40000-0x0000000007B4E000-memory.dmp

        Filesize

        56KB

      • memory/3584-856-0x0000000006BE0000-0x0000000006BFE000-memory.dmp

        Filesize

        120KB

      • memory/3584-731-0x0000000005520000-0x0000000005542000-memory.dmp

        Filesize

        136KB

      • memory/3584-730-0x0000000005760000-0x0000000005D88000-memory.dmp

        Filesize

        6.2MB

      • memory/3584-729-0x0000000005010000-0x0000000005046000-memory.dmp

        Filesize

        216KB

      • memory/3584-883-0x0000000007B80000-0x0000000007C16000-memory.dmp

        Filesize

        600KB

      • memory/3584-845-0x0000000006BA0000-0x0000000006BD2000-memory.dmp

        Filesize

        200KB

      • memory/3584-732-0x0000000005E00000-0x0000000005E66000-memory.dmp

        Filesize

        408KB

      • memory/3584-873-0x0000000007990000-0x000000000799A000-memory.dmp

        Filesize

        40KB

      • memory/3584-859-0x00000000075C0000-0x0000000007663000-memory.dmp

        Filesize

        652KB

      • memory/3584-743-0x0000000006010000-0x0000000006364000-memory.dmp

        Filesize

        3.3MB

      • memory/3584-846-0x000000006D0A0000-0x000000006D0EC000-memory.dmp

        Filesize

        304KB

      • memory/3584-750-0x00000000065F0000-0x000000000660E000-memory.dmp

        Filesize

        120KB

      • memory/4584-791-0x0000000074900000-0x00000000750B0000-memory.dmp

        Filesize

        7.7MB

      • memory/4584-6-0x0000000005120000-0x000000000512A000-memory.dmp

        Filesize

        40KB

      • memory/4584-7-0x0000000074900000-0x00000000750B0000-memory.dmp

        Filesize

        7.7MB

      • memory/4584-5-0x00000000052C0000-0x0000000005336000-memory.dmp

        Filesize

        472KB

      • memory/4584-0-0x000000007490E000-0x000000007490F000-memory.dmp

        Filesize

        4KB

      • memory/4584-4-0x0000000005220000-0x00000000052BC000-memory.dmp

        Filesize

        624KB

      • memory/4584-3-0x0000000005180000-0x0000000005212000-memory.dmp

        Filesize

        584KB

      • memory/4584-712-0x000000007490E000-0x000000007490F000-memory.dmp

        Filesize

        4KB

      • memory/4584-2-0x0000000005690000-0x0000000005C34000-memory.dmp

        Filesize

        5.6MB

      • memory/4584-1-0x00000000006D0000-0x0000000000702000-memory.dmp

        Filesize

        200KB

      • memory/4584-895-0x00000000062C0000-0x0000000006348000-memory.dmp

        Filesize

        544KB

      • memory/4912-863-0x00000000087C0000-0x0000000008810000-memory.dmp

        Filesize

        320KB

      • memory/4912-844-0x0000000009130000-0x00000000095FC000-memory.dmp

        Filesize

        4.8MB

      • memory/4912-842-0x0000000007E80000-0x0000000007EA2000-memory.dmp

        Filesize

        136KB

      • memory/4912-841-0x0000000007FD0000-0x0000000008026000-memory.dmp

        Filesize

        344KB

      • memory/4912-840-0x0000000007E40000-0x0000000007E7C000-memory.dmp

        Filesize

        240KB

      • memory/4912-839-0x0000000008C00000-0x000000000912C000-memory.dmp

        Filesize

        5.2MB

      • memory/4912-836-0x0000000007C90000-0x0000000007CAE000-memory.dmp

        Filesize

        120KB

      • memory/4912-835-0x0000000007C60000-0x0000000007C86000-memory.dmp

        Filesize

        152KB

      • memory/4912-834-0x0000000007D50000-0x0000000007E36000-memory.dmp

        Filesize

        920KB

      • memory/4912-833-0x0000000007C30000-0x0000000007C54000-memory.dmp

        Filesize

        144KB

      • memory/4912-857-0x0000000008030000-0x00000000080AD000-memory.dmp

        Filesize

        500KB

      • memory/4912-829-0x0000000007BF0000-0x0000000007BFC000-memory.dmp

        Filesize

        48KB

      • memory/4912-858-0x00000000080D0000-0x00000000080F0000-memory.dmp

        Filesize

        128KB

      • memory/4912-806-0x0000000005DE0000-0x0000000005E3E000-memory.dmp

        Filesize

        376KB

      • memory/4912-860-0x00000000080F0000-0x0000000008102000-memory.dmp

        Filesize

        72KB

      • memory/4912-802-0x0000000005D40000-0x0000000005D76000-memory.dmp

        Filesize

        216KB

      • memory/4912-861-0x00000000086D0000-0x00000000086F0000-memory.dmp

        Filesize

        128KB

      • memory/4912-798-0x0000000005CF0000-0x0000000005D34000-memory.dmp

        Filesize

        272KB

      • memory/4912-864-0x0000000008770000-0x0000000008792000-memory.dmp

        Filesize

        136KB

      • memory/4912-794-0x0000000005BD0000-0x0000000005BF4000-memory.dmp

        Filesize

        144KB

      • memory/4912-865-0x0000000008710000-0x000000000872A000-memory.dmp

        Filesize

        104KB

      • memory/4912-789-0x0000000005330000-0x000000000534A000-memory.dmp

        Filesize

        104KB

      • memory/4912-788-0x0000000005310000-0x000000000532E000-memory.dmp

        Filesize

        120KB

      • memory/4912-890-0x000000000B060000-0x000000000B068000-memory.dmp

        Filesize

        32KB

      • memory/4912-780-0x0000000005B60000-0x0000000005BD0000-memory.dmp

        Filesize

        448KB

      • memory/4912-866-0x00000000088E0000-0x00000000089AE000-memory.dmp

        Filesize

        824KB

      • memory/4912-776-0x00000000050D0000-0x00000000050D8000-memory.dmp

        Filesize

        32KB

      • memory/4912-867-0x0000000008860000-0x00000000088A4000-memory.dmp

        Filesize

        272KB

      • memory/4912-772-0x0000000005170000-0x000000000518C000-memory.dmp

        Filesize

        112KB

      • memory/4912-868-0x00000000087A0000-0x00000000087BA000-memory.dmp

        Filesize

        104KB

      • memory/4912-874-0x00000000089C0000-0x0000000008A3C000-memory.dmp

        Filesize

        496KB

      • memory/4912-784-0x00000000051A0000-0x00000000051A8000-memory.dmp

        Filesize

        32KB

      • memory/4912-881-0x000000000ABF0000-0x000000000AD16000-memory.dmp

        Filesize

        1.1MB

      • memory/4912-764-0x0000000005130000-0x000000000514C000-memory.dmp

        Filesize

        112KB

      • memory/4912-763-0x0000000005270000-0x00000000052E8000-memory.dmp

        Filesize

        480KB

      • memory/4912-759-0x00000000051D0000-0x000000000526E000-memory.dmp

        Filesize

        632KB

      • memory/4912-884-0x0000000008B60000-0x0000000008B68000-memory.dmp

        Filesize

        32KB

      • memory/4912-755-0x00000000050E0000-0x0000000005130000-memory.dmp

        Filesize

        320KB

      • memory/4912-888-0x000000000B070000-0x000000000B2BA000-memory.dmp

        Filesize

        2.3MB

      • memory/4912-885-0x000000000AAC0000-0x000000000AAF8000-memory.dmp

        Filesize

        224KB

      • memory/4912-886-0x0000000008B80000-0x0000000008B8E000-memory.dmp

        Filesize

        56KB

      • memory/4912-882-0x0000000004520000-0x0000000004528000-memory.dmp

        Filesize

        32KB

      • memory/4912-875-0x000000000A980000-0x000000000AAB4000-memory.dmp

        Filesize

        1.2MB

      • memory/4912-869-0x0000000008810000-0x000000000882E000-memory.dmp

        Filesize

        120KB

      • memory/4912-871-0x0000000008830000-0x000000000883C000-memory.dmp

        Filesize

        48KB

      • memory/4912-870-0x0000000009600000-0x0000000009722000-memory.dmp

        Filesize

        1.1MB

      • memory/4912-862-0x0000000008730000-0x0000000008762000-memory.dmp

        Filesize

        200KB

      • memory/4912-843-0x0000000007F90000-0x0000000007FAC000-memory.dmp

        Filesize

        112KB

      • memory/4912-837-0x0000000007C20000-0x0000000007C28000-memory.dmp

        Filesize

        32KB

      • memory/4912-838-0x0000000007CB0000-0x0000000007CBA000-memory.dmp

        Filesize

        40KB

      • memory/4912-818-0x0000000006AD0000-0x0000000006ED8000-memory.dmp

        Filesize

        4.0MB

      • memory/4912-828-0x0000000006A80000-0x0000000006A9E000-memory.dmp

        Filesize

        120KB

      • memory/4912-827-0x0000000007110000-0x00000000071C0000-memory.dmp

        Filesize

        704KB

      • memory/4912-823-0x0000000006580000-0x000000000663A000-memory.dmp

        Filesize

        744KB

      • memory/4912-822-0x00000000064B0000-0x0000000006580000-memory.dmp

        Filesize

        832KB

      • memory/4912-810-0x0000000006090000-0x00000000062D6000-memory.dmp

        Filesize

        2.3MB

      • memory/4912-814-0x0000000005350000-0x000000000535A000-memory.dmp

        Filesize

        40KB

      • memory/4912-768-0x0000000005150000-0x0000000005170000-memory.dmp

        Filesize

        128KB

      • memory/4912-749-0x0000000005380000-0x0000000005B52000-memory.dmp

        Filesize

        7.8MB

      • memory/4912-719-0x0000000000100000-0x0000000000324000-memory.dmp

        Filesize

        2.1MB

      • memory/4912-711-0x0000000074900000-0x00000000750B0000-memory.dmp

        Filesize

        7.7MB