Analysis

  • max time kernel
    242s
  • max time network
    237s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2024 10:27

General

  • Target

    https://download2299.mediafire.com/zzco3hk9yolgLd4qloDMb2di59n4DK3__L0-aqRn6sLw3ZP0UdLHTMghS306tY5th5rPgj22t6YdPSuXqKhywEZF1JW_x90dkvrNeEhWINEsRCDJIuVKItVunzJQ04hEd2FdwLf7E8LDWzhDtPhexlYaXsziGcNx9K15gUryeko5/tlt15lzyxdkabry/Mod+Menu+v2.7.zip

Malware Config

Signatures

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Loads dropped DLL 32 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 8 IoCs
  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://download2299.mediafire.com/zzco3hk9yolgLd4qloDMb2di59n4DK3__L0-aqRn6sLw3ZP0UdLHTMghS306tY5th5rPgj22t6YdPSuXqKhywEZF1JW_x90dkvrNeEhWINEsRCDJIuVKItVunzJQ04hEd2FdwLf7E8LDWzhDtPhexlYaXsziGcNx9K15gUryeko5/tlt15lzyxdkabry/Mod+Menu+v2.7.zip
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcb34c46f8,0x7ffcb34c4708,0x7ffcb34c4718
      2⤵
        PID:4948
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
        2⤵
          PID:920
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5016
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:8
          2⤵
            PID:2808
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
            2⤵
              PID:4560
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
              2⤵
                PID:3112
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 /prefetch:8
                2⤵
                  PID:2332
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4304
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5160 /prefetch:8
                  2⤵
                    PID:2080
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                    2⤵
                      PID:3316
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:1
                      2⤵
                        PID:3804
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                        2⤵
                          PID:3492
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:1
                          2⤵
                            PID:4940
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                            2⤵
                              PID:2116
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6392 /prefetch:1
                              2⤵
                                PID:4840
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                2⤵
                                  PID:3860
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                                  2⤵
                                    PID:3668
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:1
                                    2⤵
                                      PID:2168
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1384 /prefetch:2
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4052
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,3080861475415856570,2246613261785955529,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1428 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1080
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:2496
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:5036
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:2248
                                        • C:\Windows\system32\NOTEPAD.EXE
                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_Mod Menu v2.7.zip\Password 1234.txt
                                          1⤵
                                            PID:3852
                                          • C:\Users\Admin\Downloads\Mod Menu v2.7\Mod Menu v2.7\Loader.exe
                                            "C:\Users\Admin\Downloads\Mod Menu v2.7\Mod Menu v2.7\Loader.exe"
                                            1⤵
                                              PID:1700
                                              • C:\Users\Admin\Downloads\Mod Menu v2.7\Mod Menu v2.7\Loader.exe
                                                "C:\Users\Admin\Downloads\Mod Menu v2.7\Mod Menu v2.7\Loader.exe"
                                                2⤵
                                                • Loads dropped DLL
                                                PID:3640
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "ver"
                                                  3⤵
                                                    PID:3112
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                    3⤵
                                                      PID:628
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic csproduct get uuid
                                                        4⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3668
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tasklist"
                                                      3⤵
                                                        PID:808
                                                        • C:\Windows\system32\tasklist.exe
                                                          tasklist
                                                          4⤵
                                                          • Enumerates processes with tasklist
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3508
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""
                                                        3⤵
                                                        • Hide Artifacts: Hidden Files and Directories
                                                        PID:4928
                                                        • C:\Windows\system32\attrib.exe
                                                          attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"
                                                          4⤵
                                                          • Views/modifies file attributes
                                                          PID:5116
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tasklist"
                                                        3⤵
                                                          PID:3856
                                                          • C:\Windows\system32\tasklist.exe
                                                            tasklist
                                                            4⤵
                                                            • Enumerates processes with tasklist
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4152
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2540"
                                                          3⤵
                                                            PID:4792
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /F /PID 2540
                                                              4⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4468
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4948"
                                                            3⤵
                                                              PID:2512
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /F /PID 4948
                                                                4⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1948
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 920"
                                                              3⤵
                                                                PID:4428
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /F /PID 920
                                                                  4⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1480
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5016"
                                                                3⤵
                                                                  PID:4356
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /F /PID 5016
                                                                    4⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2640
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2808"
                                                                  3⤵
                                                                    PID:4608
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /F /PID 2808
                                                                      4⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4732
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4940"
                                                                    3⤵
                                                                      PID:4612
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /F /PID 4940
                                                                        4⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2944
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2116"
                                                                      3⤵
                                                                        PID:2704
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /F /PID 2116
                                                                          4⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3112
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2168"
                                                                        3⤵
                                                                          PID:5036
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /F /PID 2168
                                                                            4⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2888
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                          3⤵
                                                                            PID:2144
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd.exe /c chcp
                                                                              4⤵
                                                                                PID:3616
                                                                                • C:\Windows\system32\chcp.com
                                                                                  chcp
                                                                                  5⤵
                                                                                    PID:1152
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                3⤵
                                                                                  PID:3668
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    cmd.exe /c chcp
                                                                                    4⤵
                                                                                      PID:3964
                                                                                      • C:\Windows\system32\chcp.com
                                                                                        chcp
                                                                                        5⤵
                                                                                          PID:1624
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                      3⤵
                                                                                        PID:5040
                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                          tasklist /FO LIST
                                                                                          4⤵
                                                                                          • Enumerates processes with tasklist
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3032
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                                                        3⤵
                                                                                        • Clipboard Data
                                                                                        PID:3376
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell.exe Get-Clipboard
                                                                                          4⤵
                                                                                          • Clipboard Data
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4792
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                        3⤵
                                                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                        PID:4672
                                                                                        • C:\Windows\system32\netsh.exe
                                                                                          netsh wlan show profiles
                                                                                          4⤵
                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                          PID:3092
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                                                        3⤵
                                                                                        • Network Service Discovery
                                                                                        PID:1072
                                                                                        • C:\Windows\system32\systeminfo.exe
                                                                                          systeminfo
                                                                                          4⤵
                                                                                          • Gathers system information
                                                                                          PID:3124
                                                                                        • C:\Windows\system32\HOSTNAME.EXE
                                                                                          hostname
                                                                                          4⤵
                                                                                            PID:3260
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic logicaldisk get caption,description,providername
                                                                                            4⤵
                                                                                            • Collects information from the system
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1588
                                                                                          • C:\Windows\system32\net.exe
                                                                                            net user
                                                                                            4⤵
                                                                                              PID:2672
                                                                                              • C:\Windows\system32\net1.exe
                                                                                                C:\Windows\system32\net1 user
                                                                                                5⤵
                                                                                                  PID:4640
                                                                                              • C:\Windows\system32\query.exe
                                                                                                query user
                                                                                                4⤵
                                                                                                  PID:1184
                                                                                                  • C:\Windows\system32\quser.exe
                                                                                                    "C:\Windows\system32\quser.exe"
                                                                                                    5⤵
                                                                                                      PID:2580
                                                                                                  • C:\Windows\system32\net.exe
                                                                                                    net localgroup
                                                                                                    4⤵
                                                                                                      PID:2624
                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                        C:\Windows\system32\net1 localgroup
                                                                                                        5⤵
                                                                                                          PID:4964
                                                                                                      • C:\Windows\system32\net.exe
                                                                                                        net localgroup administrators
                                                                                                        4⤵
                                                                                                          PID:1948
                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                            C:\Windows\system32\net1 localgroup administrators
                                                                                                            5⤵
                                                                                                              PID:752
                                                                                                          • C:\Windows\system32\net.exe
                                                                                                            net user guest
                                                                                                            4⤵
                                                                                                              PID:2512
                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                C:\Windows\system32\net1 user guest
                                                                                                                5⤵
                                                                                                                  PID:4932
                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                net user administrator
                                                                                                                4⤵
                                                                                                                  PID:4512
                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                    C:\Windows\system32\net1 user administrator
                                                                                                                    5⤵
                                                                                                                      PID:2856
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    wmic startup get caption,command
                                                                                                                    4⤵
                                                                                                                      PID:1772
                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                      tasklist /svc
                                                                                                                      4⤵
                                                                                                                      • Enumerates processes with tasklist
                                                                                                                      PID:5060
                                                                                                                    • C:\Windows\system32\ipconfig.exe
                                                                                                                      ipconfig /all
                                                                                                                      4⤵
                                                                                                                      • Gathers network information
                                                                                                                      PID:636
                                                                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                                                                      route print
                                                                                                                      4⤵
                                                                                                                        PID:4200
                                                                                                                      • C:\Windows\system32\ARP.EXE
                                                                                                                        arp -a
                                                                                                                        4⤵
                                                                                                                        • Network Service Discovery
                                                                                                                        PID:5064
                                                                                                                      • C:\Windows\system32\NETSTAT.EXE
                                                                                                                        netstat -ano
                                                                                                                        4⤵
                                                                                                                        • System Network Connections Discovery
                                                                                                                        • Gathers network information
                                                                                                                        PID:4596
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc query type= service state= all
                                                                                                                        4⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3172
                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                        netsh firewall show state
                                                                                                                        4⤵
                                                                                                                        • Modifies Windows Firewall
                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                        PID:4252
                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                        netsh firewall show config
                                                                                                                        4⤵
                                                                                                                        • Modifies Windows Firewall
                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                        PID:4724
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                      3⤵
                                                                                                                        PID:1076
                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                          wmic csproduct get uuid
                                                                                                                          4⤵
                                                                                                                            PID:2052
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                          3⤵
                                                                                                                            PID:1796
                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                              wmic csproduct get uuid
                                                                                                                              4⤵
                                                                                                                                PID:212

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          152B

                                                                                                                          MD5

                                                                                                                          9e3fc58a8fb86c93d19e1500b873ef6f

                                                                                                                          SHA1

                                                                                                                          c6aae5f4e26f5570db5e14bba8d5061867a33b56

                                                                                                                          SHA256

                                                                                                                          828f4eacac1c40b790fd70dbb6fa6ba03dcc681171d9b2a6579626d27837b1c4

                                                                                                                          SHA512

                                                                                                                          e5e245b56fa82075e060f468a3224cf2ef43f1b6d87f0351a2102d85c7c897e559be4caeaecfdc4059af29fdc674681b61229319dda95cb2ee649b2eb98d313e

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          152B

                                                                                                                          MD5

                                                                                                                          27304926d60324abe74d7a4b571c35ea

                                                                                                                          SHA1

                                                                                                                          78b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1

                                                                                                                          SHA256

                                                                                                                          7039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de

                                                                                                                          SHA512

                                                                                                                          f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          5KB

                                                                                                                          MD5

                                                                                                                          1b2e3f3ee753ab5e610e355a58b5771f

                                                                                                                          SHA1

                                                                                                                          6ad3c1e5fa7331230fa5d3b32cf69ed85eb2329f

                                                                                                                          SHA256

                                                                                                                          03adc2e6d8b23de5777b2e502b3006efdb9635bb8a5f7d3e20aa1879ca276281

                                                                                                                          SHA512

                                                                                                                          a61da7a0c4a39825219e59aaf5901206009e454790e0e81651ba8341334481edf4ed96d8173f84e01132c0722043a5de56f7c22275d0e0e6e7156935e919b5c2

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          787e45560c4bb56bb35972035e73b7c3

                                                                                                                          SHA1

                                                                                                                          610dd259487061e21c7fae7101da36337fb0dc9d

                                                                                                                          SHA256

                                                                                                                          8a430552e8877c658487f53bba915400c3c822a816fa0604f4e5376614a4d2bf

                                                                                                                          SHA512

                                                                                                                          ab19c1cb4e45ede92d7121d7392bf350b821e27abf19fd2d4af9da1b090999ae681ae8429892fef733fe2864733bf4b15495c5763e2b5186370e8ff3a8c70b89

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          877b6d719cd9dd96011d6511c4b3ac78

                                                                                                                          SHA1

                                                                                                                          cd793622dc6e96c420e4c2a1a1ab14758a780feb

                                                                                                                          SHA256

                                                                                                                          c49eacfa3dcab70a961de40482c9f79c3ec136d27a74e724a8718004c4da3364

                                                                                                                          SHA512

                                                                                                                          5372fbd104c9ea2f6e41bd6d50706b44d5469e11b3acd8471ff575db6e4c7668dd6533ad762297b313000039e3321cd82e38095ef9684f8a9408b3f782cc5658

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                          Filesize

                                                                                                                          16B

                                                                                                                          MD5

                                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                                          SHA1

                                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                          SHA256

                                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                          SHA512

                                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          c6b779abf5ee8cb2d40751e8d40601c1

                                                                                                                          SHA1

                                                                                                                          b43becec08c384f36370e303cc57af01b6492db4

                                                                                                                          SHA256

                                                                                                                          7b4bdb267e5a12abe400c1f59042aa6a878176c6571d8af7136aa04cb66638d1

                                                                                                                          SHA512

                                                                                                                          19bfcecd9289d19fcfb254a4d9eb7a1d5f0598c4b4907f47b7d8c3a2d5d0855a5765b0cb1970df790a33e34ccef866425080c29c1a8e7d1a61a7f603d8a68e12

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          90f9e0ffd1af6c46b5865e6ed1338df0

                                                                                                                          SHA1

                                                                                                                          aac487cf7687e3255bad05d704f55bac1ee7dfa2

                                                                                                                          SHA256

                                                                                                                          8e6563fa5eb890b2dc8318577a26d64489b56a336d87228a184c72a4f1d4dfeb

                                                                                                                          SHA512

                                                                                                                          5ed1fd9a9d6cddb6189c265adae339475c7cd1e5ede76aba15858a770fd0d19cdd2b8b64eb479fde6c5691db7dd6d0628a6207e22d932282f47e0be1a246fe53

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\VCRUNTIME140.dll

                                                                                                                          Filesize

                                                                                                                          96KB

                                                                                                                          MD5

                                                                                                                          f12681a472b9dd04a812e16096514974

                                                                                                                          SHA1

                                                                                                                          6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                          SHA256

                                                                                                                          d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                          SHA512

                                                                                                                          7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\_ctypes.pyd

                                                                                                                          Filesize

                                                                                                                          57KB

                                                                                                                          MD5

                                                                                                                          b4c41a4a46e1d08206c109ce547480c7

                                                                                                                          SHA1

                                                                                                                          9588387007a49ec2304160f27376aedca5bc854d

                                                                                                                          SHA256

                                                                                                                          9925ab71a4d74ce0ccc036034d422782395dd496472bd2d7b6d617f4d6ddc1f9

                                                                                                                          SHA512

                                                                                                                          30debb8e766b430a57f3f6649eeb04eb0aad75ab50423252585db7e28a974d629eb81844a05f5cb94c1702308d3feda7a7a99cb37458e2acb8e87efc486a1d33

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-console-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          98015bd4055b65570fc03c1e8e1dec18

                                                                                                                          SHA1

                                                                                                                          48c2cc31953586fdd9e628125b3db0767dd189f3

                                                                                                                          SHA256

                                                                                                                          854d6667b83af472ff680f481bbd90e1d0c75a623b7b474aea2aad4630abf41d

                                                                                                                          SHA512

                                                                                                                          0ad2a5f0998ac04965111f67f63c1c380d78440a58b4ce1dfa66eaee4111ca22b657c9258fae739726db1fdb10c913c56c691384b0b1710a38ddf6117cf4e7a3

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          f85768c91d7ebf5189962c98f432cdc1

                                                                                                                          SHA1

                                                                                                                          191e0547f7d19f81b017b47b81ec40c87f8c45ae

                                                                                                                          SHA256

                                                                                                                          bc477a1263d3d0d720a1fc8b68a8f61f32c8fe0987426a139d3c48d96a13a69c

                                                                                                                          SHA512

                                                                                                                          2fa4cfdfc999c612fd2ef34bbbcde5f1c8f99f9a26e44606ecd8d6e6428d3479db86877ce9de8b57cd31a6a13a3a8f177cbd5d6054dbc05dfbed1c581bd7240d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-debug-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          e543e46dcbca072ea8d25f69f2ff5c57

                                                                                                                          SHA1

                                                                                                                          c5b369e86e45c0980bfa272268b0d50bc6b8e883

                                                                                                                          SHA256

                                                                                                                          9acc4827829644d1e92c55b145c7824de1aef6a1fc4377cc7cc1f38cab28782e

                                                                                                                          SHA512

                                                                                                                          8847e23e3fa3380d238b1091069bba025fba5dd9b082b315d82a8b6c2c5fa8045e46349c4c3dd7d1c0130a7a012b63c44d815cc23219dba2a8801a80d77ee5b5

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          84f386d3b4142cda0b2d53655b7b15e3

                                                                                                                          SHA1

                                                                                                                          a503b3897e0e7d2c2df5c5f7712c24728ca8f769

                                                                                                                          SHA256

                                                                                                                          5de7ab02d08defd03c4670bdf6fa09f41295350e452b3bed89050d3b05ffca57

                                                                                                                          SHA512

                                                                                                                          22945949272dbdb6b5fb27fb6904309e245d4b4fa5ae02cee936a3ca8d32e6fe89e559d4fa02c3d70c90c4a5326691532b4c6ab5518fa5b367deafe2b879701d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-file-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          18KB

                                                                                                                          MD5

                                                                                                                          8ac7f3836302b4f36c1b68c846509163

                                                                                                                          SHA1

                                                                                                                          f1cb7864f1e405100c4aea82cb3bdedc32ce5062

                                                                                                                          SHA256

                                                                                                                          d605c2e842705b6cd5b8acad292712e6573d03a092a71261e9d02a5167506c75

                                                                                                                          SHA512

                                                                                                                          930251f6cd1778123d00ed89b1397d6fc05dfee68a76e7ee1a20560bd3aaf702980433a9a10c74667f813a868544d22c8176d9ba0966cf2306fd01d0c3c0fb54

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-file-l1-2-0.dll

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          fb8b3af45dca952911937032195294b8

                                                                                                                          SHA1

                                                                                                                          d4acbd029249c205a3c241731738a7b6ea07e685

                                                                                                                          SHA256

                                                                                                                          4b0f7c14614724b0a54d236efa2f346dcc0bc37d995503c54ff630a7d20c7883

                                                                                                                          SHA512

                                                                                                                          e53486631886a4b9e2470b7409bad5c160946912c999df2180c313f052877c58b7574d73ec901db8a53c3663fd59cb36010842fd9ed7fafb64ab786ab4058a7f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-file-l2-1-0.dll

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          afb7cd2310f1c2a3a5a1cc7736697487

                                                                                                                          SHA1

                                                                                                                          d435168703dba9a2b6e955a1332111687a4d09d7

                                                                                                                          SHA256

                                                                                                                          2e75641d7330b804c3cc6ef682306d2b0f89c4358dac3e1376b5fb2ebd6e2838

                                                                                                                          SHA512

                                                                                                                          3a05ff62f4c2cd71d5ecd5732c9d3f8ef91077a056e4082530fed64409b26cab7f4617e03ca65faf1738faffec49f2de65f0f082cbbda1b12bdd07b85b985c26

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-handle-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          ebc4decaac0aeda4155d4e0d711de820

                                                                                                                          SHA1

                                                                                                                          8c1ce1929e25fb6fcc0d8f5eeca1d59fe1805651

                                                                                                                          SHA256

                                                                                                                          1959db009643bcc6212540e2143a76bbf0b1e10e903c62d54cc863a11bd157bb

                                                                                                                          SHA512

                                                                                                                          4f3ae5e1422960141f15c09a2efa6a089eea8ddde26effda2e0fbd7522fb610f48bc9dbb3b585234a351520d0e9521477ca8516bd0f80a74a746cf893f808bd7

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-heap-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          3610ae35045d0081397338989d009ed9

                                                                                                                          SHA1

                                                                                                                          cbea3c6b6f44a03ba33883b25f6d38f2f07bfb30

                                                                                                                          SHA256

                                                                                                                          62275f1a1f7fb1f71c2a43a644ab8423ea2fdf71923f82c4fcc0424973173e70

                                                                                                                          SHA512

                                                                                                                          e2666a64a99a5bf4521c8803d9cbc8d927e3e4504215420acb4d4e45121102643b48584ddc15eb7e6995620f7f8b0bb42c35bbb8eedeae235eaaa12ab9fdfedb

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          7c9a4d29ce82c1694eb57818c4bb48de

                                                                                                                          SHA1

                                                                                                                          9c1ef716d937b5dcb7c9a086d54cb20873e2d3e2

                                                                                                                          SHA256

                                                                                                                          7e03ba24c86a1de7831fbe10f18ab5ee00d7d4effb13a4fc4897a7df07d46500

                                                                                                                          SHA512

                                                                                                                          5f83aa1f5756beda0c5a1ae668ff066665eff3a045ad92cb762977c9b5c1ed4c33a2c9351f9fc6b6641e23e765a52f02f0e3ab91d0f37b5a29ddefeb69bd00dd

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          a74326d577561db7de8fbf4f1d756319

                                                                                                                          SHA1

                                                                                                                          7c8016264afc0766e9b404e149ac110559e85ec0

                                                                                                                          SHA256

                                                                                                                          78c67de9f6246e1eea7200b7a6abeed8269a4b6bd3ab673c1c92d87b183648fd

                                                                                                                          SHA512

                                                                                                                          ad83c45c8c69a185e8dfa2dbf1adf212b2f775d32cc1aa0a5451ad554b788448bd275a97e15a5b3dbe53d0134aaf3842ee435da5956c3bd08ca32301eae15525

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-localization-l1-2-0.dll

                                                                                                                          Filesize

                                                                                                                          17KB

                                                                                                                          MD5

                                                                                                                          0f38dd38b314e7e7ada9f09506d9df32

                                                                                                                          SHA1

                                                                                                                          5c83750cf4aea5293d704df043f505ea4d05e239

                                                                                                                          SHA256

                                                                                                                          5f3dc66fb6ed58b324512c57ef781d1092c1c2ae7e0cb5d287907f9b4bb77248

                                                                                                                          SHA512

                                                                                                                          c80dfdf3a3eeefacf631f31691aec278d01b08b4c2ec151d3eeef2256c37202ff6aad363f872e7f9d8b969663db72f213f68e3d4e709a2df39fce643689d1604

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-memory-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          df31fbf01dad9ecf7036bd5cbee68d6f

                                                                                                                          SHA1

                                                                                                                          f7b617e506f8ee0bebe72468b731ca2586e6c9b6

                                                                                                                          SHA256

                                                                                                                          3e7c8af570ab4fd9c7a1766ca9847e3b8a7d481e7430d4b5264403d257035b76

                                                                                                                          SHA512

                                                                                                                          51ee963461fd7e54c31febd1bca70eeb59f9d1066bf954a0527ba4f1d5fbfea3d7581fbeb7121a4f2fcfc749b5fc9ddcdf2d93fd88dbd240e979fbb37a9b3b68

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          fdbff00082b5a682221584e1e8500e6e

                                                                                                                          SHA1

                                                                                                                          3f0803b0aca95f9a4c0dbd007d0ab1d4cfbaa3c4

                                                                                                                          SHA256

                                                                                                                          8b20aeb935ceabbdc2fb1cfa72f4617a50b1a4e19476987637043b2a6dffd25c

                                                                                                                          SHA512

                                                                                                                          553d017a4682235ada89e43345f6c1bb3964686dd3502be9119b6a88b4d4de7b99dcb2cfe1900754a2ea7f21627204c70a9c5856ef055e457ab6359e6e243f96

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          3c9e870f83c3a0434e376f16132473e7

                                                                                                                          SHA1

                                                                                                                          9593aba92212c3da2956a8e7888a9e347ca8c35e

                                                                                                                          SHA256

                                                                                                                          82692ce341519910459fd57a6e87a47c9dad47408a5d84505036e7857eac5891

                                                                                                                          SHA512

                                                                                                                          b674a4bb2f132b170e29816c711fda1b0e77a5fb5f5f8ecf72b08587d858b0adb8aa392f0a15a686cdee9d20e2d641659834a458648577cdd253b4d070f7cc6f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          16KB

                                                                                                                          MD5

                                                                                                                          2d4cc29add04d867529494992e8d651d

                                                                                                                          SHA1

                                                                                                                          2376bbb7973b9c5794554b0f90f45d030c30f4d1

                                                                                                                          SHA256

                                                                                                                          0ee50971d24ad3d51bebeb80d5f0f746b60b0f2fb4057b4c75e4555a41205d4c

                                                                                                                          SHA512

                                                                                                                          a9ea9c94b705b90dcbc00a3ce26c7cadc16ffe1da6fd94a3b3bcffaac8e4a8e5928e2784c0f727a9e5aa19efe2116b62e480baf3a058837ea9920b0c59242320

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          5fbb3fc0ca37ed94744d6af8638b7c9a

                                                                                                                          SHA1

                                                                                                                          09415405267ee64c92e0fd43ead7dbfe2f028647

                                                                                                                          SHA256

                                                                                                                          4c0ba89e487ec98966cc0b68bdeb07bbeb958f3a4ad866382a4185baf31f9041

                                                                                                                          SHA512

                                                                                                                          150d318ef5480d9f0e23ee23ae5ba7eb070996e4cae0746d6a5ba53b716ecfbc694ad8044e4aa7d7dc16984b2af26f01e5ca6f665ac73c878f6a18fc60364453

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-profile-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          f137f40b11c106c5f1677d7db244d850

                                                                                                                          SHA1

                                                                                                                          3e8558c1563031f16a75b74c7fbcbb2adc14bd64

                                                                                                                          SHA256

                                                                                                                          1cb7ee7705397e8908406be93061e81201d850146c3897a2856ab9a7baaf1cfd

                                                                                                                          SHA512

                                                                                                                          24d5892437024026ba8ccd74eb6d32d989838334724eb577f0703a121bebc6e569ce81a50ce78928c51bbd872166bce78a77833fedf73cf7925f211257c0f3d7

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          8d6509c183c2991f4630b927cdb08d9c

                                                                                                                          SHA1

                                                                                                                          1eb5213d623a7ced3fba80bea661dec685b32c71

                                                                                                                          SHA256

                                                                                                                          91776f8b8b3019d7056b034c9024864fb51bea814ad2695982a5258ae560eb21

                                                                                                                          SHA512

                                                                                                                          dc5f5f40a7fa047a05a8a716fd4685e8bde8237a87e8252b4e74a1f56d005a07fd5541abc196e47c5821fb9d26f9a6d53677bdb0d90dbbdcfea5f8abf3139d68

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-string-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          55dd5d552a9c827c7292aa17f3a14c5d

                                                                                                                          SHA1

                                                                                                                          369d81577e811ef8c0a61b47ef32ffc02aa2185c

                                                                                                                          SHA256

                                                                                                                          909f4badb60ff1951243f334cb7410318c4772833d3a996dbda07968cd7e36f4

                                                                                                                          SHA512

                                                                                                                          fd60feb5538158563f8f2f6b8d37c76c967e052c90b1bd7adfa766c4057fede46f27dc43c5c4c6b97fc2cfc1ed774995331ee4729c19c0d7d7d474551d33c5f9

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-synch-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          16KB

                                                                                                                          MD5

                                                                                                                          48ecbb112f1f1a8e74a18ea760478ceb

                                                                                                                          SHA1

                                                                                                                          b39bf955a5988abc26b04f5987b642caab781bff

                                                                                                                          SHA256

                                                                                                                          46b06d95648802953ab4cf26aea89ea52bf2085c2d4f44381cf36d053fef44ca

                                                                                                                          SHA512

                                                                                                                          90d16242754780009645677d419a41050bf67d5c75a76ae1792a36dfe2357ac413c2a2281dddb2cd7dc110865082c7dc4f81035785f469730f45720dcedcf8f4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-synch-l1-2-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          ec18057e36a1ea2110fde721d0000a2e

                                                                                                                          SHA1

                                                                                                                          d27ea8ff2b9f5ee8ac2416cf4839d4959e21e561

                                                                                                                          SHA256

                                                                                                                          a73fcc7844d724ede85d24b150c491a07c7c4d2556909ea624a6ab853368312e

                                                                                                                          SHA512

                                                                                                                          3c3c1612fab05ea2536e7c209dfc1f6c74dd13fd00f0e6cea9d777a8a6754d435a3c1a0a3038a58fe6eb8dc05fd8c92b6101559ae78947f204837cf1718d466b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          e643a7b09cd971f55bed6e637dc26943

                                                                                                                          SHA1

                                                                                                                          fa6108adfe4db69c00667e21d8a5c41d38f4a6c1

                                                                                                                          SHA256

                                                                                                                          8762076d34c827b10ee7b865e0691fab2cd474b3489863ff4c3de19160df00cd

                                                                                                                          SHA512

                                                                                                                          facb9202587c41c11a62de603a207b0f32adf4703b66e4465ef278f85b72028362711fadb847ef3fcfab082002a4755b59ac41fc14414b59fb1842ae42f74547

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-timezone-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          683d6579333e3973206b54af6be2c5ea

                                                                                                                          SHA1

                                                                                                                          e9aebf6246633ead1750acbfaae4fdd6f767bec9

                                                                                                                          SHA256

                                                                                                                          c446925083f68506717f84e9303d1ac9394bd32c1d98087784499f103617f1d2

                                                                                                                          SHA512

                                                                                                                          858f87f00a28cf66215298673bbb8b4ef24ef7a160b932dfed421d4c5d78f469aea0c712d97cf154a264425137a25651d230a4137e1c6bdd4992096acf8370c7

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-core-util-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          ce7dd30935c79f2bbde1e8c605c281d0

                                                                                                                          SHA1

                                                                                                                          089b003848f210f0ed7ff558bc725fee6bf8150b

                                                                                                                          SHA256

                                                                                                                          977313dbcaa38a2901fb9c0ac718713f6dc66c6218a8d4bf458b71e7df4af642

                                                                                                                          SHA512

                                                                                                                          06a8e9491476b82a0cb6142fa3ff503ff0fbcb452d515519a4216046d618ab92322c43c5a90b67d26db084e5be343be5fee31bc4ab1cd2a94a565e0f43d363b3

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-crt-conio-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          e87662932bc0eb99119942e4feaa08be

                                                                                                                          SHA1

                                                                                                                          7a3a650b2c24c78cb5f0da4dce0bb45c2b8cd87c

                                                                                                                          SHA256

                                                                                                                          5703046dbfc442cb51c57aef87ca7aaa369fdc00330eff4adb38487b852fd942

                                                                                                                          SHA512

                                                                                                                          2bcfb997c62ee2682e4e408ec595469429b5ff4014b21e1ae449c16389f51f541fb89023725e380dfd666c3699f92fbdc8fb26ca008afe6f7a273dc290d02c1b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-crt-convert-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          18KB

                                                                                                                          MD5

                                                                                                                          5e894a4343bcc09841f1662d2522facd

                                                                                                                          SHA1

                                                                                                                          d3b430d5ed62fa3010a3162214f7549f2201ebad

                                                                                                                          SHA256

                                                                                                                          cbb046f5f515d5125939d44064041cda41fc0cd50a2c40aad339b62bc9e825b7

                                                                                                                          SHA512

                                                                                                                          12f2ba06901463dfe29bb6727c49c54877a421a7ee194278d7eded3178ebbff8364c61232c0e7dc2ccf5672746da55a65a629a011207535794a37e4700f1626f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-crt-environment-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          c358acc0123ff20d91d029ed1ea3e7da

                                                                                                                          SHA1

                                                                                                                          9435883c17f19f2ca6a220fc88216ebf9ca68d97

                                                                                                                          SHA256

                                                                                                                          15216a0df598e1576998480e652a4a2188b8c6b01e55cc32e2abc06a50ced37b

                                                                                                                          SHA512

                                                                                                                          8b7d275eb954f0e990fe639f2adab6e2eeb701ea409f5fdf621f8c3818d2e8a2e7cc3eaa619fcec8bb276828b177aba31ba449b0781d6fed2597ceadd9dc0336

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          16KB

                                                                                                                          MD5

                                                                                                                          4c1a59a3effe3d39045c2536a686f96b

                                                                                                                          SHA1

                                                                                                                          7209e1cd70421df2015c92fc438848c71e29c116

                                                                                                                          SHA256

                                                                                                                          c3d0afba3b4fb2398dee617d79e07284df6fe6fd916a3fb12f99c1e81e815abd

                                                                                                                          SHA512

                                                                                                                          17af0aba042d1c0082bc73e4ae1d62db841c7cc205ea46878c3ff82a50a5db9ff81c913bc5d245857be1546ee74678baa9d5f53989c32cd6a1bcc395a8b08fae

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-crt-heap-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          237c7a8c968875791205980c96b58d96

                                                                                                                          SHA1

                                                                                                                          285ca656d01f6eac1216253ad78d77aff4fa4364

                                                                                                                          SHA256

                                                                                                                          4ef233a2f2a4312652a2d7ac2cb70d4a3435efd75b97e30df651c717e471fca1

                                                                                                                          SHA512

                                                                                                                          7c3164a26b6cff37793738f50e71477b8a396ca3776935612b98a56a19a958288421bf6bde036e662e470e50aa509b781b6a5ca8202eed307c136767eb6c9f17

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-crt-locale-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          41dec36a6db70ae243fce02cd21597a3

                                                                                                                          SHA1

                                                                                                                          bdb8c8267d3369e9c3cae42dfa0cb110619f9ff1

                                                                                                                          SHA256

                                                                                                                          182a504cbbc6aaa7638c976664003ff41cd4ffb0fa8593691318897d73b2fefa

                                                                                                                          SHA512

                                                                                                                          a8dd8d22fd866c4c728ce9877108aa8e8c4bbda991ba6fd3d72fc0f4b629360fe6253521017b3597973a46c6a7094d612ae2aba101b4727fec475b5b580c9119

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-crt-math-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          23KB

                                                                                                                          MD5

                                                                                                                          6b11cc11692e9729d1511d7c9fc64cff

                                                                                                                          SHA1

                                                                                                                          a6e458894200d979f66cbcd5b783fbec7456c5d1

                                                                                                                          SHA256

                                                                                                                          e27f7dc70130d78bd1ca5b806220f8380b7da6e1756c52f91b3842459c1ebe8c

                                                                                                                          SHA512

                                                                                                                          f33340ac624c4f097aa9de9e0abc9e35dd810ba41354e15c4b228f399a2aff5a3e9f156550eb7d9d460f323211f9937ae27cf4fa33831412146258eb1f7877a4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\api-ms-win-crt-process-l1-1-0.dll

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          d4df2c92611140db3701e61edf704c15

                                                                                                                          SHA1

                                                                                                                          731d0b79f7fb3c8293508ae17a766683b2a4f0f7

                                                                                                                          SHA256

                                                                                                                          0d5f9a2f863ba485ccc4f0d5fa7da343587fd35813536be0cf29b577ba1bb0f4

                                                                                                                          SHA512

                                                                                                                          a86b54259bfca44ab6246e1a66e9caba330d4f7a8af7689fecb1b7225fae3f3228231c19988311e478c7e390ac441acbdff7f92bd0d7e4eba1d909befc4f2c93

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\base_library.zip

                                                                                                                          Filesize

                                                                                                                          1.4MB

                                                                                                                          MD5

                                                                                                                          83d235e1f5b0ee5b0282b5ab7244f6c4

                                                                                                                          SHA1

                                                                                                                          629a1ce71314d7abbce96674a1ddf9f38c4a5e9c

                                                                                                                          SHA256

                                                                                                                          db389a9e14bfac6ee5cce17d41f9637d3ff8b702cc74102db8643e78659670a0

                                                                                                                          SHA512

                                                                                                                          77364aff24cfc75ee32e50973b7d589b4a896d634305d965ecbc31a9e0097e270499dbec93126092eb11f3f1ad97692db6ca5927d3d02f3d053336d6267d7e5f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\libffi-8.dll

                                                                                                                          Filesize

                                                                                                                          24KB

                                                                                                                          MD5

                                                                                                                          decbba3add4c2246928ab385fb16a21e

                                                                                                                          SHA1

                                                                                                                          5f019eff11de3122ffa67a06d52d446a3448b75e

                                                                                                                          SHA256

                                                                                                                          4b43c1e42f6050ddb8e184c8ec4fb1de4a6001e068ece8e6ad47de0cc9fd4a2d

                                                                                                                          SHA512

                                                                                                                          760a42a3eb3ca13fa7b95d3bd0f411c270594ae3cf1d3cda349fa4f8b06ebe548b60cd438d68e2da37de0bc6f1c711823f5e917da02ed7047a45779ee08d7012

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\python3.DLL

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                          MD5

                                                                                                                          34e49bb1dfddf6037f0001d9aefe7d61

                                                                                                                          SHA1

                                                                                                                          a25a39dca11cdc195c9ecd49e95657a3e4fe3215

                                                                                                                          SHA256

                                                                                                                          4055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281

                                                                                                                          SHA512

                                                                                                                          edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\python311.dll

                                                                                                                          Filesize

                                                                                                                          1.6MB

                                                                                                                          MD5

                                                                                                                          db09c9bbec6134db1766d369c339a0a1

                                                                                                                          SHA1

                                                                                                                          c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b

                                                                                                                          SHA256

                                                                                                                          b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79

                                                                                                                          SHA512

                                                                                                                          653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI17002\ucrtbase.dll

                                                                                                                          Filesize

                                                                                                                          964KB

                                                                                                                          MD5

                                                                                                                          cd7a487bb5ca20005a81402eee883569

                                                                                                                          SHA1

                                                                                                                          f427aaf18b53311a671e60b94bd897a904699d19

                                                                                                                          SHA256

                                                                                                                          f4723261c04974542a2c618fe58f4995f2dcaf6996656bb027d65adeeca6caf7

                                                                                                                          SHA512

                                                                                                                          24da7a345429f2bc7a1b1e230f2d4400b8d57ecdf822d87d63fd4db0aed888b3ea3e98f8cb3f5b83986bfb846c1bd6eac2ac9382caba267c6ceca6ee77d79417

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0kjqepk5.lue.ps1

                                                                                                                          Filesize

                                                                                                                          60B

                                                                                                                          MD5

                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                          SHA1

                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                          SHA256

                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                          SHA512

                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                        • memory/3640-296-0x00007FFCB4FA0000-0x00007FFCB4FB9000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/3640-321-0x00007FFC9F8D0000-0x00007FFC9F988000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          736KB

                                                                                                                        • memory/3640-294-0x00007FFCB7A90000-0x00007FFCB7AA9000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/3640-295-0x00007FFCBC6D0000-0x00007FFCBC6DD000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          52KB

                                                                                                                        • memory/3640-258-0x00007FFCB3CA0000-0x00007FFCB3CC4000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          144KB

                                                                                                                        • memory/3640-297-0x00007FFCB35D0000-0x00007FFCB35FD000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          180KB

                                                                                                                        • memory/3640-298-0x00007FFCB2BB0000-0x00007FFCB2BD3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          140KB

                                                                                                                        • memory/3640-299-0x00007FFC9F990000-0x00007FFC9FB03000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          1.4MB

                                                                                                                        • memory/3640-300-0x00007FFCB2760000-0x00007FFCB278E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          184KB

                                                                                                                        • memory/3640-301-0x00007FFC9E510000-0x00007FFC9EAF8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          5.9MB

                                                                                                                        • memory/3640-302-0x00007FFC9F8D0000-0x00007FFC9F988000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          736KB

                                                                                                                        • memory/3640-303-0x0000025AFC000000-0x0000025AFC375000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.5MB

                                                                                                                        • memory/3640-305-0x00007FFCB3CA0000-0x00007FFCB3CC4000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          144KB

                                                                                                                        • memory/3640-304-0x00007FFC9E190000-0x00007FFC9E505000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.5MB

                                                                                                                        • memory/3640-306-0x00007FFCB3610000-0x00007FFCB3625000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          84KB

                                                                                                                        • memory/3640-308-0x00007FFCB7A90000-0x00007FFCB7AA9000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/3640-310-0x00007FFCB31A0000-0x00007FFCB31B4000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          80KB

                                                                                                                        • memory/3640-309-0x00007FFCBC6D0000-0x00007FFCBC6DD000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          52KB

                                                                                                                        • memory/3640-311-0x00007FFCB4FA0000-0x00007FFCB4FB9000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/3640-312-0x00007FFCBA8C0000-0x00007FFCBA8D4000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          80KB

                                                                                                                        • memory/3640-307-0x00007FFCB3320000-0x00007FFCB3332000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/3640-313-0x00007FFCB35D0000-0x00007FFCB35FD000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          180KB

                                                                                                                        • memory/3640-314-0x00007FFCA18E0000-0x00007FFCA19FC000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/3640-315-0x00007FFCB2BB0000-0x00007FFCB2BD3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          140KB

                                                                                                                        • memory/3640-316-0x00007FFCB3650000-0x00007FFCB3672000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/3640-317-0x00007FFC9F990000-0x00007FFC9FB03000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          1.4MB

                                                                                                                        • memory/3640-318-0x00007FFCB3630000-0x00007FFCB3647000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          92KB

                                                                                                                        • memory/3640-319-0x00007FFCB2760000-0x00007FFCB278E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          184KB

                                                                                                                        • memory/3640-320-0x00007FFCB2DF0000-0x00007FFCB2E09000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/3640-260-0x00007FFCBC700000-0x00007FFCBC70F000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          60KB

                                                                                                                        • memory/3640-325-0x00007FFCB2670000-0x00007FFCB2681000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          68KB

                                                                                                                        • memory/3640-324-0x00007FFCAFDC0000-0x00007FFCAFE0D000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          308KB

                                                                                                                        • memory/3640-323-0x00007FFC9E190000-0x00007FFC9E505000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.5MB

                                                                                                                        • memory/3640-322-0x0000025AFC000000-0x0000025AFC375000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.5MB

                                                                                                                        • memory/3640-326-0x00007FFCB4D20000-0x00007FFCB4D2A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/3640-327-0x00007FFCAFDA0000-0x00007FFCAFDBE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/3640-328-0x00007FFC9D9E0000-0x00007FFC9E181000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          7.6MB

                                                                                                                        • memory/3640-329-0x00007FFCAB3A0000-0x00007FFCAB3D6000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          216KB

                                                                                                                        • memory/3640-346-0x00007FFCA18E0000-0x00007FFCA19FC000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          1.1MB

                                                                                                                        • memory/3640-387-0x00007FFCBA880000-0x00007FFCBA88D000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          52KB

                                                                                                                        • memory/3640-386-0x00007FFCB3650000-0x00007FFCB3672000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/3640-250-0x00007FFC9E510000-0x00007FFC9EAF8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          5.9MB

                                                                                                                        • memory/3640-417-0x00007FFC9E510000-0x00007FFC9EAF8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          5.9MB

                                                                                                                        • memory/3640-404-0x00007FFCB3630000-0x00007FFCB3647000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          92KB

                                                                                                                        • memory/3640-405-0x00007FFCB2DF0000-0x00007FFCB2E09000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/3640-406-0x00007FFCAFDC0000-0x00007FFCAFE0D000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          308KB

                                                                                                                        • memory/3640-410-0x00007FFCB4D20000-0x00007FFCB4D2A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/3640-416-0x00007FFCAFDA0000-0x00007FFCAFDBE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/3640-444-0x00007FFC9D9E0000-0x00007FFC9E181000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          7.6MB

                                                                                                                        • memory/3640-443-0x00007FFCBA880000-0x00007FFCBA88D000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          52KB

                                                                                                                        • memory/3640-442-0x00007FFCAB3A0000-0x00007FFCAB3D6000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          216KB

                                                                                                                        • memory/3640-435-0x00007FFCB3630000-0x00007FFCB3647000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          92KB

                                                                                                                        • memory/3640-434-0x00007FFCB3650000-0x00007FFCB3672000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/3640-430-0x00007FFCB3320000-0x00007FFCB3332000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/3640-429-0x00007FFCB3610000-0x00007FFCB3625000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          84KB

                                                                                                                        • memory/3640-425-0x00007FFC9F990000-0x00007FFC9FB03000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          1.4MB

                                                                                                                        • memory/3640-418-0x00007FFCB3CA0000-0x00007FFCB3CC4000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          144KB

                                                                                                                        • memory/4792-399-0x0000021DE0EB0000-0x0000021DE0ED2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB