Analysis

  • max time kernel
    177s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 04:33

General

  • Target

    Fluxus.exe

  • Size

    9.3MB

  • MD5

    0263ebbd810670a01c6f1224a1d5c891

  • SHA1

    258d7a98ede5bab30c03020c1dfa5dd519131a36

  • SHA256

    d266b2234a6ba8a4b9f791d4fb5543bff6a548f7539cff699cd93f95c9ce08b2

  • SHA512

    258ee2ecb21f8966b42c972fd253631ab4cc5f683282d162d3230354201cf2e79e53ad12e4411ee6fd78be4b24e5fc6cb20f1c95759793b4d73066b8bd1f92ac

  • SSDEEP

    196608:F8ijoRUdQmR5dA6lDuErSEEJwdF4OVdIws8vYPFNksYvgQJ:yijOUdQ2lD+9JOds8vgOp

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 24 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fluxus.exe
    "C:\Users\Admin\AppData\Local\Temp\Fluxus.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Users\Admin\AppData\Local\Temp\Fluxus.exe
      "C:\Users\Admin\AppData\Local\Temp\Fluxus.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3448
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c cls & title Fluxus Webhook Spammer
        3⤵
          PID:788
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          3⤵
            PID:2188
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            3⤵
              PID:3948
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:3084
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe"
            1⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:632
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbc75b4f50,0x7ffbc75b4f60,0x7ffbc75b4f70
              2⤵
                PID:4684
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1604 /prefetch:2
                2⤵
                  PID:2512
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1996 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3492
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2280 /prefetch:8
                  2⤵
                    PID:4092
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2884 /prefetch:1
                    2⤵
                      PID:4808
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3064 /prefetch:1
                      2⤵
                        PID:960
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:1
                        2⤵
                          PID:1932
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4496 /prefetch:8
                          2⤵
                            PID:4888
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4492 /prefetch:8
                            2⤵
                              PID:2452
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4408 /prefetch:8
                              2⤵
                                PID:3968
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4980 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3452
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5312 /prefetch:8
                                2⤵
                                  PID:4476
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4540 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2756
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5392 /prefetch:8
                                  2⤵
                                    PID:4800
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5364 /prefetch:8
                                    2⤵
                                      PID:3224
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4524 /prefetch:8
                                      2⤵
                                        PID:2184
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:1
                                        2⤵
                                          PID:4204
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5360 /prefetch:8
                                          2⤵
                                            PID:3716
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5604 /prefetch:8
                                            2⤵
                                              PID:5088
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5476 /prefetch:8
                                              2⤵
                                                PID:2448
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5440 /prefetch:8
                                                2⤵
                                                  PID:4952
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5452 /prefetch:8
                                                  2⤵
                                                    PID:2760
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4852 /prefetch:8
                                                    2⤵
                                                      PID:2424
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4580 /prefetch:8
                                                      2⤵
                                                        PID:4480
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3908 /prefetch:8
                                                        2⤵
                                                          PID:1204
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2104 /prefetch:1
                                                          2⤵
                                                            PID:4936
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:1
                                                            2⤵
                                                              PID:2388
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                                              2⤵
                                                                PID:2356
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                                                                2⤵
                                                                  PID:3580
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:1
                                                                  2⤵
                                                                    PID:4840
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3084 /prefetch:1
                                                                    2⤵
                                                                      PID:3956
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                                                                      2⤵
                                                                        PID:2572
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:1
                                                                        2⤵
                                                                          PID:2792
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6368 /prefetch:8
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:5088
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5524 /prefetch:8
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4660
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6476 /prefetch:8
                                                                          2⤵
                                                                            PID:4204
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4500 /prefetch:8
                                                                            2⤵
                                                                              PID:4884
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3792 /prefetch:8
                                                                              2⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:1204
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4560 /prefetch:8
                                                                              2⤵
                                                                                PID:3636
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6432 /prefetch:8
                                                                                2⤵
                                                                                  PID:864
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6440 /prefetch:8
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:4956
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1592,8155852381394645136,3374919884302018534,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4472 /prefetch:2
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2068
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:4620
                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                  C:\Windows\system32\AUDIODG.EXE 0x454 0x424
                                                                                  1⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2624
                                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                                  1⤵
                                                                                  • Drops file in Program Files directory
                                                                                  PID:4236
                                                                                  • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4236_1606458082\ChromeRecovery.exe
                                                                                    "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4236_1606458082\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={b1949344-55f6-4337-9073-dc67537e7126} --system
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2040

                                                                                Network

                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                Discovery

                                                                                Query Registry

                                                                                1
                                                                                T1012

                                                                                System Information Discovery

                                                                                1
                                                                                T1082

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\MSVCP140.dll
                                                                                  Filesize

                                                                                  566KB

                                                                                  MD5

                                                                                  0929e46b1020b372956f204f85e48ed6

                                                                                  SHA1

                                                                                  9dc01cf3892406727c8dc7d12ad8855871c9ef09

                                                                                  SHA256

                                                                                  cb3c74d6fcc091f4eb7c67ee5eb5f76c1c973dea8b1c6b851fcca62c2a9d8aa8

                                                                                  SHA512

                                                                                  dd28fca139d316e2cc4d13a6adffb7af6f1a9dc1fc7297976a4d5103fae44de555a951b99f7601590b331f6dbb9bfc592d31980135e3858e265064117012c8d5

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\MSVCP140.dll
                                                                                  Filesize

                                                                                  566KB

                                                                                  MD5

                                                                                  0929e46b1020b372956f204f85e48ed6

                                                                                  SHA1

                                                                                  9dc01cf3892406727c8dc7d12ad8855871c9ef09

                                                                                  SHA256

                                                                                  cb3c74d6fcc091f4eb7c67ee5eb5f76c1c973dea8b1c6b851fcca62c2a9d8aa8

                                                                                  SHA512

                                                                                  dd28fca139d316e2cc4d13a6adffb7af6f1a9dc1fc7297976a4d5103fae44de555a951b99f7601590b331f6dbb9bfc592d31980135e3858e265064117012c8d5

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\VCRUNTIME140.dll
                                                                                  Filesize

                                                                                  106KB

                                                                                  MD5

                                                                                  870fea4e961e2fbd00110d3783e529be

                                                                                  SHA1

                                                                                  a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                  SHA256

                                                                                  76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                  SHA512

                                                                                  0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\VCRUNTIME140.dll
                                                                                  Filesize

                                                                                  106KB

                                                                                  MD5

                                                                                  870fea4e961e2fbd00110d3783e529be

                                                                                  SHA1

                                                                                  a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                  SHA256

                                                                                  76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                  SHA512

                                                                                  0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\VCRUNTIME140_1.dll
                                                                                  Filesize

                                                                                  48KB

                                                                                  MD5

                                                                                  bba9680bc310d8d25e97b12463196c92

                                                                                  SHA1

                                                                                  9a480c0cf9d377a4caedd4ea60e90fa79001f03a

                                                                                  SHA256

                                                                                  e0b66601cc28ecb171c3d4b7ac690c667f47da6b6183bff80604c84c00d265ab

                                                                                  SHA512

                                                                                  1575c786ac3324b17057255488da5f0bc13ad943ac9383656baf98db64d4ec6e453230de4cd26b535ce7e8b7d41a9f2d3f569a0eff5a84aeb1c2f9d6e3429739

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\VCRUNTIME140_1.dll
                                                                                  Filesize

                                                                                  48KB

                                                                                  MD5

                                                                                  bba9680bc310d8d25e97b12463196c92

                                                                                  SHA1

                                                                                  9a480c0cf9d377a4caedd4ea60e90fa79001f03a

                                                                                  SHA256

                                                                                  e0b66601cc28ecb171c3d4b7ac690c667f47da6b6183bff80604c84c00d265ab

                                                                                  SHA512

                                                                                  1575c786ac3324b17057255488da5f0bc13ad943ac9383656baf98db64d4ec6e453230de4cd26b535ce7e8b7d41a9f2d3f569a0eff5a84aeb1c2f9d6e3429739

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\VCRUNTIME140_1.dll
                                                                                  Filesize

                                                                                  48KB

                                                                                  MD5

                                                                                  bba9680bc310d8d25e97b12463196c92

                                                                                  SHA1

                                                                                  9a480c0cf9d377a4caedd4ea60e90fa79001f03a

                                                                                  SHA256

                                                                                  e0b66601cc28ecb171c3d4b7ac690c667f47da6b6183bff80604c84c00d265ab

                                                                                  SHA512

                                                                                  1575c786ac3324b17057255488da5f0bc13ad943ac9383656baf98db64d4ec6e453230de4cd26b535ce7e8b7d41a9f2d3f569a0eff5a84aeb1c2f9d6e3429739

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_asyncio.pyd
                                                                                  Filesize

                                                                                  62KB

                                                                                  MD5

                                                                                  47de17275c73cfcdce18ace16cd4f355

                                                                                  SHA1

                                                                                  5d6b9b1d4534eeae0a3b72bfa359bb4818e4c86e

                                                                                  SHA256

                                                                                  d667822030ba160cd8770569afec2c029b5247ceaa401d9268fe98bbea9e4c11

                                                                                  SHA512

                                                                                  e11637808ddaf14d0abdb88a389e6947b16f272d97642312c99ec38bbcaf43e3594d8f89bc8699d769368704a81bc1f01edffa69ab736665c1c192aeed780c8f

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_asyncio.pyd
                                                                                  Filesize

                                                                                  62KB

                                                                                  MD5

                                                                                  47de17275c73cfcdce18ace16cd4f355

                                                                                  SHA1

                                                                                  5d6b9b1d4534eeae0a3b72bfa359bb4818e4c86e

                                                                                  SHA256

                                                                                  d667822030ba160cd8770569afec2c029b5247ceaa401d9268fe98bbea9e4c11

                                                                                  SHA512

                                                                                  e11637808ddaf14d0abdb88a389e6947b16f272d97642312c99ec38bbcaf43e3594d8f89bc8699d769368704a81bc1f01edffa69ab736665c1c192aeed780c8f

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_brotli.cp311-win_amd64.pyd
                                                                                  Filesize

                                                                                  732KB

                                                                                  MD5

                                                                                  0606e7d1af5d7420ea2f363a9b22e647

                                                                                  SHA1

                                                                                  949e2661c8abf1f108e49ddc431892af5c4eb5ae

                                                                                  SHA256

                                                                                  79e60cd8bfd29ad1f7d0bf7a1eec3d9abadfce90587438ea172034074bc174ee

                                                                                  SHA512

                                                                                  0fbb16af2523f374c6057e2cb2397cd7ff7eee7e224372fd56a5feada58b0cebb992a9889865d3b971f960ca5f3bc37ff3017474b79ccc9b74aa4d341b7e06fc

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_brotli.cp311-win_amd64.pyd
                                                                                  Filesize

                                                                                  732KB

                                                                                  MD5

                                                                                  0606e7d1af5d7420ea2f363a9b22e647

                                                                                  SHA1

                                                                                  949e2661c8abf1f108e49ddc431892af5c4eb5ae

                                                                                  SHA256

                                                                                  79e60cd8bfd29ad1f7d0bf7a1eec3d9abadfce90587438ea172034074bc174ee

                                                                                  SHA512

                                                                                  0fbb16af2523f374c6057e2cb2397cd7ff7eee7e224372fd56a5feada58b0cebb992a9889865d3b971f960ca5f3bc37ff3017474b79ccc9b74aa4d341b7e06fc

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_bz2.pyd
                                                                                  Filesize

                                                                                  81KB

                                                                                  MD5

                                                                                  10d42efac304861ad19821b4594fa959

                                                                                  SHA1

                                                                                  1a65f60bba991bc7e9322af1e19f193dae76d77a

                                                                                  SHA256

                                                                                  8eecdcc250637652e6babc306ea6b8820e9e835ddd2434816d0e0fd0ca67fd14

                                                                                  SHA512

                                                                                  3f16dba627a133586e9d1c16d383b9461424d31892278ab984f7e6932a1cdc51445e1bec017a665bd66c0f2a9ba417387fecc5fdede36d67f8343b82a2ceb9ae

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_bz2.pyd
                                                                                  Filesize

                                                                                  81KB

                                                                                  MD5

                                                                                  10d42efac304861ad19821b4594fa959

                                                                                  SHA1

                                                                                  1a65f60bba991bc7e9322af1e19f193dae76d77a

                                                                                  SHA256

                                                                                  8eecdcc250637652e6babc306ea6b8820e9e835ddd2434816d0e0fd0ca67fd14

                                                                                  SHA512

                                                                                  3f16dba627a133586e9d1c16d383b9461424d31892278ab984f7e6932a1cdc51445e1bec017a665bd66c0f2a9ba417387fecc5fdede36d67f8343b82a2ceb9ae

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_ctypes.pyd
                                                                                  Filesize

                                                                                  120KB

                                                                                  MD5

                                                                                  df6be515e183a0e4dbe9cdda17836664

                                                                                  SHA1

                                                                                  a5e8796189631c1aaca6b1c40bc5a23eb20b85db

                                                                                  SHA256

                                                                                  af598ae52ddc6869f24d36a483b77988385a5bbbf4618b2e2630d89d10a107ee

                                                                                  SHA512

                                                                                  b3f23530de7386cc4dcf6ad39141240e56d36322e3d4041e40d69d80dd529d1f8ef5f65b55cdca9641e378603b5252acfe5d50f39f0c6032fd4c307f73ef9253

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_ctypes.pyd
                                                                                  Filesize

                                                                                  120KB

                                                                                  MD5

                                                                                  df6be515e183a0e4dbe9cdda17836664

                                                                                  SHA1

                                                                                  a5e8796189631c1aaca6b1c40bc5a23eb20b85db

                                                                                  SHA256

                                                                                  af598ae52ddc6869f24d36a483b77988385a5bbbf4618b2e2630d89d10a107ee

                                                                                  SHA512

                                                                                  b3f23530de7386cc4dcf6ad39141240e56d36322e3d4041e40d69d80dd529d1f8ef5f65b55cdca9641e378603b5252acfe5d50f39f0c6032fd4c307f73ef9253

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_hashlib.pyd
                                                                                  Filesize

                                                                                  62KB

                                                                                  MD5

                                                                                  f419ac6e11b4138eea1fe8c86689076a

                                                                                  SHA1

                                                                                  886cda33fa3a4c232caa0fa048a08380971e8939

                                                                                  SHA256

                                                                                  441d32922122e59f75a728cc818f8e50613866a6c3dec627098e6cc6c53624e2

                                                                                  SHA512

                                                                                  6b5aa5f5fbc00fb48f49b441801ee3f3214bd07382444569f089efb02a93ce907f6f4e0df281bda81c80f2d6a247b0adc7c2384a2e484bc7ef43b43c84756d2b

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_hashlib.pyd
                                                                                  Filesize

                                                                                  62KB

                                                                                  MD5

                                                                                  f419ac6e11b4138eea1fe8c86689076a

                                                                                  SHA1

                                                                                  886cda33fa3a4c232caa0fa048a08380971e8939

                                                                                  SHA256

                                                                                  441d32922122e59f75a728cc818f8e50613866a6c3dec627098e6cc6c53624e2

                                                                                  SHA512

                                                                                  6b5aa5f5fbc00fb48f49b441801ee3f3214bd07382444569f089efb02a93ce907f6f4e0df281bda81c80f2d6a247b0adc7c2384a2e484bc7ef43b43c84756d2b

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_lzma.pyd
                                                                                  Filesize

                                                                                  153KB

                                                                                  MD5

                                                                                  3230404a7191c6228a8772d3610e49e5

                                                                                  SHA1

                                                                                  4e8e36c89b4ff440ddff9a5b084b262c9b2394ec

                                                                                  SHA256

                                                                                  33ae42f744d2688bb7d5519f32ff7b7489b96f4eea47f66d2009dba6a0023903

                                                                                  SHA512

                                                                                  6ecce0c8e8b3d42275d486e8ff495e81e36adaaacaaa3db37844e204fcdaa6d89cb3d81c43d9e16d938cd8b6671b8800fe74a1e723a9187b0566a8f3c39d5d5b

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_lzma.pyd
                                                                                  Filesize

                                                                                  153KB

                                                                                  MD5

                                                                                  3230404a7191c6228a8772d3610e49e5

                                                                                  SHA1

                                                                                  4e8e36c89b4ff440ddff9a5b084b262c9b2394ec

                                                                                  SHA256

                                                                                  33ae42f744d2688bb7d5519f32ff7b7489b96f4eea47f66d2009dba6a0023903

                                                                                  SHA512

                                                                                  6ecce0c8e8b3d42275d486e8ff495e81e36adaaacaaa3db37844e204fcdaa6d89cb3d81c43d9e16d938cd8b6671b8800fe74a1e723a9187b0566a8f3c39d5d5b

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_overlapped.pyd
                                                                                  Filesize

                                                                                  48KB

                                                                                  MD5

                                                                                  f7a6519fd517ad2426b05ef9dccd31f6

                                                                                  SHA1

                                                                                  32b8df120ca2cfeb8349c1675c0907fd2132c76b

                                                                                  SHA256

                                                                                  6f79a76094f43c55899fe804cdd5d44ba6ff920c651436a7effa30e7c01b96ec

                                                                                  SHA512

                                                                                  2de7f8302743f36c21a6e3442960976a63396b93201f63579aa507274571fab801e228edc67a83d7729b6473d4b2899f0a9ae1b0a8b4e278d3b802eb896432dd

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_overlapped.pyd
                                                                                  Filesize

                                                                                  48KB

                                                                                  MD5

                                                                                  f7a6519fd517ad2426b05ef9dccd31f6

                                                                                  SHA1

                                                                                  32b8df120ca2cfeb8349c1675c0907fd2132c76b

                                                                                  SHA256

                                                                                  6f79a76094f43c55899fe804cdd5d44ba6ff920c651436a7effa30e7c01b96ec

                                                                                  SHA512

                                                                                  2de7f8302743f36c21a6e3442960976a63396b93201f63579aa507274571fab801e228edc67a83d7729b6473d4b2899f0a9ae1b0a8b4e278d3b802eb896432dd

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_queue.pyd
                                                                                  Filesize

                                                                                  30KB

                                                                                  MD5

                                                                                  045ef55136b1e580582199b3399267a2

                                                                                  SHA1

                                                                                  de54519c67a996d0a8b4164417058f4610a57376

                                                                                  SHA256

                                                                                  39bd456267fe228a505ef4e9c8d28f948dd65123cb4d48b77da51910013fa582

                                                                                  SHA512

                                                                                  7b764fdc92bf10eb05bdd4116a549de67f0fa92f807d8b0eca9d718361c546dbec16ea68ef8ddec1c417530c6eb234c657e45f8c522852ab1bd7cb21976dad1c

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_queue.pyd
                                                                                  Filesize

                                                                                  30KB

                                                                                  MD5

                                                                                  045ef55136b1e580582199b3399267a2

                                                                                  SHA1

                                                                                  de54519c67a996d0a8b4164417058f4610a57376

                                                                                  SHA256

                                                                                  39bd456267fe228a505ef4e9c8d28f948dd65123cb4d48b77da51910013fa582

                                                                                  SHA512

                                                                                  7b764fdc92bf10eb05bdd4116a549de67f0fa92f807d8b0eca9d718361c546dbec16ea68ef8ddec1c417530c6eb234c657e45f8c522852ab1bd7cb21976dad1c

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_socket.pyd
                                                                                  Filesize

                                                                                  76KB

                                                                                  MD5

                                                                                  0fc65ec300553d8070e6b44b9b23b8c0

                                                                                  SHA1

                                                                                  f8db6af578cf417cfcddb2ed798c571c1abd878f

                                                                                  SHA256

                                                                                  360744663fce8dec252abbda1168f470244fdb6da5740bb7ab3171e19106e63c

                                                                                  SHA512

                                                                                  cba375a815db973b4e8babda951d1a4ca90a976e9806e9a62520a0729937d25de8e600e79a7a638d77df7f47001d8f884e88ee4497bd1e05c1dae6fa67fb3dd8

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_socket.pyd
                                                                                  Filesize

                                                                                  76KB

                                                                                  MD5

                                                                                  0fc65ec300553d8070e6b44b9b23b8c0

                                                                                  SHA1

                                                                                  f8db6af578cf417cfcddb2ed798c571c1abd878f

                                                                                  SHA256

                                                                                  360744663fce8dec252abbda1168f470244fdb6da5740bb7ab3171e19106e63c

                                                                                  SHA512

                                                                                  cba375a815db973b4e8babda951d1a4ca90a976e9806e9a62520a0729937d25de8e600e79a7a638d77df7f47001d8f884e88ee4497bd1e05c1dae6fa67fb3dd8

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_ssl.pyd
                                                                                  Filesize

                                                                                  155KB

                                                                                  MD5

                                                                                  93905020f4158c5119d16ee6792f8057

                                                                                  SHA1

                                                                                  eb613c31f26ed6d80681815193ffafdf30314a07

                                                                                  SHA256

                                                                                  d9cc4358d9351fed11eec03753a8fa8ed981a6c2246bbd7cb0b0a3472c09fdc4

                                                                                  SHA512

                                                                                  0de43b4fafdd39eaaff6cab613708d56b697c0c17505e4132d652fb3f878c2114f5e682745a41219193c75e783aede524685b77bd31620f8afe9c7b250f92609

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_ssl.pyd
                                                                                  Filesize

                                                                                  155KB

                                                                                  MD5

                                                                                  93905020f4158c5119d16ee6792f8057

                                                                                  SHA1

                                                                                  eb613c31f26ed6d80681815193ffafdf30314a07

                                                                                  SHA256

                                                                                  d9cc4358d9351fed11eec03753a8fa8ed981a6c2246bbd7cb0b0a3472c09fdc4

                                                                                  SHA512

                                                                                  0de43b4fafdd39eaaff6cab613708d56b697c0c17505e4132d652fb3f878c2114f5e682745a41219193c75e783aede524685b77bd31620f8afe9c7b250f92609

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_uuid.pyd
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  13cc10d148b921f68e218dd912cc6ee4

                                                                                  SHA1

                                                                                  930cef88b581fb4d1b88fbdbaf64d34efa582f90

                                                                                  SHA256

                                                                                  d17e20063243a71b4331c7a8902451c6911fd87475ec918633c6388d6155ce52

                                                                                  SHA512

                                                                                  8af81d78a778875e63f99d7434724d772147da7ec07b88fb7094c9dcd02b86d08ce2bb3d3ee94d8c62156d2bf8331562b8c91b5e36a1278b64d0b6fd7eff45e6

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\_uuid.pyd
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  13cc10d148b921f68e218dd912cc6ee4

                                                                                  SHA1

                                                                                  930cef88b581fb4d1b88fbdbaf64d34efa582f90

                                                                                  SHA256

                                                                                  d17e20063243a71b4331c7a8902451c6911fd87475ec918633c6388d6155ce52

                                                                                  SHA512

                                                                                  8af81d78a778875e63f99d7434724d772147da7ec07b88fb7094c9dcd02b86d08ce2bb3d3ee94d8c62156d2bf8331562b8c91b5e36a1278b64d0b6fd7eff45e6

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\base_library.zip
                                                                                  Filesize

                                                                                  1.7MB

                                                                                  MD5

                                                                                  c6b150f2eca4eec01765bdae9a78e097

                                                                                  SHA1

                                                                                  1eaf2a18863af05d4f8183978ea6ecadd21ed3de

                                                                                  SHA256

                                                                                  b8e074772e3f8203de0e4313ac274de4d4e5b5e847a3fe3dc4171413ea2a4502

                                                                                  SHA512

                                                                                  697cdcd1f23cf67683836cca593df643f3f2d3f139fdbf86bf990bd7c29a6721d8199fbff491cb234d2fb65bcd4f32f07796b8b522b895a52095d17628beb846

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\libcrypto-1_1.dll
                                                                                  Filesize

                                                                                  3.3MB

                                                                                  MD5

                                                                                  6f4b8eb45a965372156086201207c81f

                                                                                  SHA1

                                                                                  8278f9539463f0a45009287f0516098cb7a15406

                                                                                  SHA256

                                                                                  976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541

                                                                                  SHA512

                                                                                  2c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\libcrypto-1_1.dll
                                                                                  Filesize

                                                                                  3.3MB

                                                                                  MD5

                                                                                  6f4b8eb45a965372156086201207c81f

                                                                                  SHA1

                                                                                  8278f9539463f0a45009287f0516098cb7a15406

                                                                                  SHA256

                                                                                  976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541

                                                                                  SHA512

                                                                                  2c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\libcrypto-1_1.dll
                                                                                  Filesize

                                                                                  3.3MB

                                                                                  MD5

                                                                                  6f4b8eb45a965372156086201207c81f

                                                                                  SHA1

                                                                                  8278f9539463f0a45009287f0516098cb7a15406

                                                                                  SHA256

                                                                                  976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541

                                                                                  SHA512

                                                                                  2c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\libffi-8.dll
                                                                                  Filesize

                                                                                  37KB

                                                                                  MD5

                                                                                  d86a9d75380fab7640bb950aeb05e50e

                                                                                  SHA1

                                                                                  1c61aaf9022cd1f09a959f7b2a65fb1372d187d7

                                                                                  SHA256

                                                                                  68fba9dd89bfad35f8fd657b9af22a8aebda31bffda35058a7f5ae376136e89b

                                                                                  SHA512

                                                                                  18437e64061221be411a1587f634b4b8efa60e661dbc35fd96a6d0e7eff812752de0ada755c01f286efefc47fb5f2daf07953b4cfc4119121b6bee7756c88d0f

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\libffi-8.dll
                                                                                  Filesize

                                                                                  37KB

                                                                                  MD5

                                                                                  d86a9d75380fab7640bb950aeb05e50e

                                                                                  SHA1

                                                                                  1c61aaf9022cd1f09a959f7b2a65fb1372d187d7

                                                                                  SHA256

                                                                                  68fba9dd89bfad35f8fd657b9af22a8aebda31bffda35058a7f5ae376136e89b

                                                                                  SHA512

                                                                                  18437e64061221be411a1587f634b4b8efa60e661dbc35fd96a6d0e7eff812752de0ada755c01f286efefc47fb5f2daf07953b4cfc4119121b6bee7756c88d0f

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\libssl-1_1.dll
                                                                                  Filesize

                                                                                  686KB

                                                                                  MD5

                                                                                  8769adafca3a6fc6ef26f01fd31afa84

                                                                                  SHA1

                                                                                  38baef74bdd2e941ccd321f91bfd49dacc6a3cb6

                                                                                  SHA256

                                                                                  2aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071

                                                                                  SHA512

                                                                                  fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\libssl-1_1.dll
                                                                                  Filesize

                                                                                  686KB

                                                                                  MD5

                                                                                  8769adafca3a6fc6ef26f01fd31afa84

                                                                                  SHA1

                                                                                  38baef74bdd2e941ccd321f91bfd49dacc6a3cb6

                                                                                  SHA256

                                                                                  2aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071

                                                                                  SHA512

                                                                                  fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\multidict\_multidict.cp311-win_amd64.pyd
                                                                                  Filesize

                                                                                  45KB

                                                                                  MD5

                                                                                  b92f8efb672c383ab60b971b3c6c87de

                                                                                  SHA1

                                                                                  acb671089a01d7f1db235719c52e6265da0f708f

                                                                                  SHA256

                                                                                  b7376b5d729115a06b1cab60b251df3efc3051ebba31524ea82f0b8db5a49a72

                                                                                  SHA512

                                                                                  680663d6c6cd7b9d63160c282f6d38724bd8b8144d15f430b28b417dda0222bfff7afefcb671e863d1b4002b154804b1c8af2d8a28fff11fa94972b207df081b

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\multidict\_multidict.cp311-win_amd64.pyd
                                                                                  Filesize

                                                                                  45KB

                                                                                  MD5

                                                                                  b92f8efb672c383ab60b971b3c6c87de

                                                                                  SHA1

                                                                                  acb671089a01d7f1db235719c52e6265da0f708f

                                                                                  SHA256

                                                                                  b7376b5d729115a06b1cab60b251df3efc3051ebba31524ea82f0b8db5a49a72

                                                                                  SHA512

                                                                                  680663d6c6cd7b9d63160c282f6d38724bd8b8144d15f430b28b417dda0222bfff7afefcb671e863d1b4002b154804b1c8af2d8a28fff11fa94972b207df081b

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\python311.dll
                                                                                  Filesize

                                                                                  5.5MB

                                                                                  MD5

                                                                                  a72993488cecd88b3e19487d646f88f6

                                                                                  SHA1

                                                                                  5d359f4121e0be04a483f9ad1d8203ffc958f9a0

                                                                                  SHA256

                                                                                  aa1e959dcff75a343b448a797d8a5a041eb03b27565a30f70fd081df7a285038

                                                                                  SHA512

                                                                                  c895176784b9ac89c9b996c02ec0d0a3f7cd6ebf653a277c20dec104da6a11db084c53dd47c7b6653a448d877ad8e5e79c27db4ea6365ebb8ca2a78aa9c61b38

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\python311.dll
                                                                                  Filesize

                                                                                  5.5MB

                                                                                  MD5

                                                                                  a72993488cecd88b3e19487d646f88f6

                                                                                  SHA1

                                                                                  5d359f4121e0be04a483f9ad1d8203ffc958f9a0

                                                                                  SHA256

                                                                                  aa1e959dcff75a343b448a797d8a5a041eb03b27565a30f70fd081df7a285038

                                                                                  SHA512

                                                                                  c895176784b9ac89c9b996c02ec0d0a3f7cd6ebf653a277c20dec104da6a11db084c53dd47c7b6653a448d877ad8e5e79c27db4ea6365ebb8ca2a78aa9c61b38

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\select.pyd
                                                                                  Filesize

                                                                                  28KB

                                                                                  MD5

                                                                                  116335ebc419dd5224dd9a4f2a765467

                                                                                  SHA1

                                                                                  482ef3d79bfd6b6b737f8d546cd9f1812bd1663d

                                                                                  SHA256

                                                                                  813eede996fc08e1c9a6d45aaa4cbae1e82e781d69885680a358b4d818cfc0d4

                                                                                  SHA512

                                                                                  41dc7facab0757ed1e286ae8e41122e09738733ad110c2918f5e2120dfb0dbff0daefcad2bffd1715b15b44c861b1dd7fb0d514983db50ddc758f47c1b9b3bf3

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\select.pyd
                                                                                  Filesize

                                                                                  28KB

                                                                                  MD5

                                                                                  116335ebc419dd5224dd9a4f2a765467

                                                                                  SHA1

                                                                                  482ef3d79bfd6b6b737f8d546cd9f1812bd1663d

                                                                                  SHA256

                                                                                  813eede996fc08e1c9a6d45aaa4cbae1e82e781d69885680a358b4d818cfc0d4

                                                                                  SHA512

                                                                                  41dc7facab0757ed1e286ae8e41122e09738733ad110c2918f5e2120dfb0dbff0daefcad2bffd1715b15b44c861b1dd7fb0d514983db50ddc758f47c1b9b3bf3

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\unicodedata.pyd
                                                                                  Filesize

                                                                                  1.1MB

                                                                                  MD5

                                                                                  cdb5f373d24adceb4dc4fa1677757f0c

                                                                                  SHA1

                                                                                  af6b381eed65d244c57129346008ec8532ba336b

                                                                                  SHA256

                                                                                  175c4cb528f1ac4e285c575cc3f5e85ec4b3ae88860210b5d795b580c7f0b5d9

                                                                                  SHA512

                                                                                  429a326648c761bf068ca7735094644f532d631cf9355c9f1a5743a5791837a36cd6aa2efe2265c7541feb06310d0c07b634dd04438d8eddbdf1c4147938a868

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\unicodedata.pyd
                                                                                  Filesize

                                                                                  1.1MB

                                                                                  MD5

                                                                                  cdb5f373d24adceb4dc4fa1677757f0c

                                                                                  SHA1

                                                                                  af6b381eed65d244c57129346008ec8532ba336b

                                                                                  SHA256

                                                                                  175c4cb528f1ac4e285c575cc3f5e85ec4b3ae88860210b5d795b580c7f0b5d9

                                                                                  SHA512

                                                                                  429a326648c761bf068ca7735094644f532d631cf9355c9f1a5743a5791837a36cd6aa2efe2265c7541feb06310d0c07b634dd04438d8eddbdf1c4147938a868

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\yarl\_quoting_c.cp311-win_amd64.pyd
                                                                                  Filesize

                                                                                  65KB

                                                                                  MD5

                                                                                  3b17f066462f21ae637f8be73e1f82b0

                                                                                  SHA1

                                                                                  f11920db843195975d877465f995b81ee3c3903e

                                                                                  SHA256

                                                                                  a9a4b2db416877b7ad9daece9fc9cbd500283bf47c198261343b86d7ed065c18

                                                                                  SHA512

                                                                                  eb15cb56500c6a02d75f6d29c288e1db47ab08d16cd0286491b90c2ec7f0f8776e62e615c8d05a708dbf927de8711459d684b90d13fba9fee2e5703f29e7656f

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI11682\yarl\_quoting_c.cp311-win_amd64.pyd
                                                                                  Filesize

                                                                                  65KB

                                                                                  MD5

                                                                                  3b17f066462f21ae637f8be73e1f82b0

                                                                                  SHA1

                                                                                  f11920db843195975d877465f995b81ee3c3903e

                                                                                  SHA256

                                                                                  a9a4b2db416877b7ad9daece9fc9cbd500283bf47c198261343b86d7ed065c18

                                                                                  SHA512

                                                                                  eb15cb56500c6a02d75f6d29c288e1db47ab08d16cd0286491b90c2ec7f0f8776e62e615c8d05a708dbf927de8711459d684b90d13fba9fee2e5703f29e7656f

                                                                                • \??\pipe\crashpad_632_LDSJJBKSCXNAOGSZ
                                                                                  MD5

                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                  SHA1

                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                  SHA256

                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                  SHA512

                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                • memory/788-180-0x0000000000000000-mapping.dmp
                                                                                • memory/2040-184-0x0000000000000000-mapping.dmp
                                                                                • memory/2188-181-0x0000000000000000-mapping.dmp
                                                                                • memory/3448-132-0x0000000000000000-mapping.dmp
                                                                                • memory/3948-182-0x0000000000000000-mapping.dmp