Analysis

  • max time kernel
    95s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-09-2024 08:38

General

Malware Config

Signatures

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Clipboard Data 1 TTPs 4 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Service Discovery 1 TTPs 4 IoCs

    Attempt to gather information on host's network.

  • Enumerates processes with tasklist 1 TTPs 10 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 18 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 2 IoCs

    Attempt to get a listing of network connections.

  • Collects information from the system 1 TTPs 2 IoCs

    Uses WMIC.exe to find detailed system information.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 2 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 9 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://getwave.fr
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffba9d046f8,0x7ffba9d04708,0x7ffba9d04718
      2⤵
        PID:4016
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:2
        2⤵
          PID:1796
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3528
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:8
          2⤵
            PID:4692
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
            2⤵
              PID:4896
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
              2⤵
                PID:4464
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:1
                2⤵
                  PID:4672
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5288 /prefetch:8
                  2⤵
                    PID:1780
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5288 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4960
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:1
                    2⤵
                      PID:4756
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:1
                      2⤵
                        PID:4644
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5752 /prefetch:8
                        2⤵
                          PID:4676
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:1
                          2⤵
                            PID:2928
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5940 /prefetch:8
                            2⤵
                              PID:1156
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:1
                              2⤵
                                PID:4168
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:1
                                2⤵
                                  PID:3576
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                                  2⤵
                                    PID:1648
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6308 /prefetch:1
                                    2⤵
                                      PID:3488
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6036 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2264
                                    • C:\Users\Admin\Downloads\Boostrapper.exe
                                      "C:\Users\Admin\Downloads\Boostrapper.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:4876
                                      • C:\Users\Admin\Downloads\Boostrapper.exe
                                        "C:\Users\Admin\Downloads\Boostrapper.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5856
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "ver"
                                          4⤵
                                            PID:6116
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
                                            4⤵
                                              PID:5192
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "start bound.exe"
                                              4⤵
                                                PID:5208
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                4⤵
                                                  PID:5224
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic csproduct get uuid
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5308
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                  4⤵
                                                    PID:5352
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic path win32_VideoController get name
                                                      5⤵
                                                      • Detects videocard installed
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1484
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,12810219640414764727,7400064942906115860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1976 /prefetch:1
                                                2⤵
                                                  PID:5636
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:3652
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:2688
                                                  • C:\Windows\System32\rundll32.exe
                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                    1⤵
                                                      PID:5136
                                                    • C:\Users\Admin\Downloads\Boostrapper.exe
                                                      "C:\Users\Admin\Downloads\Boostrapper.exe"
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:6112
                                                      • C:\Users\Admin\Downloads\Boostrapper.exe
                                                        "C:\Users\Admin\Downloads\Boostrapper.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:5340
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "ver"
                                                          3⤵
                                                            PID:228
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
                                                            3⤵
                                                              PID:6344
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:6712
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "start bound.exe"
                                                              3⤵
                                                                PID:6348
                                                                • C:\Users\Admin\AppData\Local\Temp\bound.exe
                                                                  bound.exe
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:6720
                                                                  • C:\Users\Admin\AppData\Local\Temp\bound.exe
                                                                    bound.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:5792
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "ver"
                                                                      6⤵
                                                                        PID:1032
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                        6⤵
                                                                          PID:5152
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic path win32_VideoController get name
                                                                            7⤵
                                                                            • Detects videocard installed
                                                                            PID:7028
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"
                                                                          6⤵
                                                                            PID:6160
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic computersystem get Manufacturer
                                                                              7⤵
                                                                                PID:6996
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "gdb --version"
                                                                              6⤵
                                                                                PID:6156
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                6⤵
                                                                                  PID:6048
                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                    tasklist
                                                                                    7⤵
                                                                                    • Enumerates processes with tasklist
                                                                                    PID:6988
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"
                                                                                  6⤵
                                                                                    PID:5988
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic path Win32_ComputerSystem get Manufacturer
                                                                                      7⤵
                                                                                        PID:6208
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                      6⤵
                                                                                        PID:5532
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic csproduct get uuid
                                                                                          7⤵
                                                                                            PID:5540
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                          6⤵
                                                                                            PID:5516
                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                              tasklist
                                                                                              7⤵
                                                                                              • Enumerates processes with tasklist
                                                                                              PID:5544
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                            6⤵
                                                                                              PID:5452
                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                tasklist
                                                                                                7⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                PID:5384
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3020"
                                                                                              6⤵
                                                                                                PID:5364
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /F /PID 3020
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:5360
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4016"
                                                                                                6⤵
                                                                                                  PID:5236
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /F /PID 4016
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5232
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1796"
                                                                                                  6⤵
                                                                                                    PID:4316
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /F /PID 1796
                                                                                                      7⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:3248
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3528"
                                                                                                    6⤵
                                                                                                      PID:6248
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /F /PID 3528
                                                                                                        7⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5340
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4692"
                                                                                                      6⤵
                                                                                                        PID:6280
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /F /PID 4692
                                                                                                          7⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:6528
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4896"
                                                                                                        6⤵
                                                                                                          PID:5888
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /F /PID 4896
                                                                                                            7⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:6668
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1648"
                                                                                                          6⤵
                                                                                                            PID:6380
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /F /PID 1648
                                                                                                              7⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:6808
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3488"
                                                                                                            6⤵
                                                                                                              PID:6844
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /F /PID 3488
                                                                                                                7⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:6892
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5636"
                                                                                                              6⤵
                                                                                                                PID:6464
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /F /PID 5636
                                                                                                                  7⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:6388
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                                                6⤵
                                                                                                                  PID:6492
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    cmd.exe /c chcp
                                                                                                                    7⤵
                                                                                                                      PID:7152
                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                        chcp
                                                                                                                        8⤵
                                                                                                                          PID:7108
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                                                      6⤵
                                                                                                                        PID:7092
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          cmd.exe /c chcp
                                                                                                                          7⤵
                                                                                                                            PID:5688
                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                              chcp
                                                                                                                              8⤵
                                                                                                                                PID:5612
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                            6⤵
                                                                                                                              PID:6116
                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                tasklist /FO LIST
                                                                                                                                7⤵
                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                PID:5984
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                                                                                              6⤵
                                                                                                                              • Clipboard Data
                                                                                                                              PID:6072
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell.exe Get-Clipboard
                                                                                                                                7⤵
                                                                                                                                • Clipboard Data
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:7148
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                                                                                              6⤵
                                                                                                                              • Network Service Discovery
                                                                                                                              PID:2472
                                                                                                                              • C:\Windows\system32\systeminfo.exe
                                                                                                                                systeminfo
                                                                                                                                7⤵
                                                                                                                                • Gathers system information
                                                                                                                                PID:1756
                                                                                                                              • C:\Windows\system32\HOSTNAME.EXE
                                                                                                                                hostname
                                                                                                                                7⤵
                                                                                                                                  PID:6992
                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                  wmic logicaldisk get caption,description,providername
                                                                                                                                  7⤵
                                                                                                                                  • Collects information from the system
                                                                                                                                  PID:4644
                                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                                  net user
                                                                                                                                  7⤵
                                                                                                                                    PID:6204
                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                      C:\Windows\system32\net1 user
                                                                                                                                      8⤵
                                                                                                                                        PID:5412
                                                                                                                                    • C:\Windows\system32\query.exe
                                                                                                                                      query user
                                                                                                                                      7⤵
                                                                                                                                        PID:6200
                                                                                                                                        • C:\Windows\system32\quser.exe
                                                                                                                                          "C:\Windows\system32\quser.exe"
                                                                                                                                          8⤵
                                                                                                                                            PID:6180
                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                          net localgroup
                                                                                                                                          7⤵
                                                                                                                                            PID:6216
                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                              C:\Windows\system32\net1 localgroup
                                                                                                                                              8⤵
                                                                                                                                                PID:6228
                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                              net localgroup administrators
                                                                                                                                              7⤵
                                                                                                                                                PID:6940
                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 localgroup administrators
                                                                                                                                                  8⤵
                                                                                                                                                    PID:6152
                                                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                                                  net user guest
                                                                                                                                                  7⤵
                                                                                                                                                    PID:3720
                                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 user guest
                                                                                                                                                      8⤵
                                                                                                                                                        PID:5624
                                                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                                                      net user administrator
                                                                                                                                                      7⤵
                                                                                                                                                        PID:5428
                                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 user administrator
                                                                                                                                                          8⤵
                                                                                                                                                            PID:2292
                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                          wmic startup get caption,command
                                                                                                                                                          7⤵
                                                                                                                                                            PID:5436
                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                            tasklist /svc
                                                                                                                                                            7⤵
                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                            PID:5500
                                                                                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                                                                                            ipconfig /all
                                                                                                                                                            7⤵
                                                                                                                                                            • Gathers network information
                                                                                                                                                            PID:5508
                                                                                                                                                          • C:\Windows\system32\ROUTE.EXE
                                                                                                                                                            route print
                                                                                                                                                            7⤵
                                                                                                                                                              PID:5544
                                                                                                                                                            • C:\Windows\system32\ARP.EXE
                                                                                                                                                              arp -a
                                                                                                                                                              7⤵
                                                                                                                                                              • Network Service Discovery
                                                                                                                                                              PID:5568
                                                                                                                                                            • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                                              netstat -ano
                                                                                                                                                              7⤵
                                                                                                                                                              • System Network Connections Discovery
                                                                                                                                                              • Gathers network information
                                                                                                                                                              PID:5344
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              sc query type= service state= all
                                                                                                                                                              7⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:5052
                                                                                                                                                            • C:\Windows\system32\netsh.exe
                                                                                                                                                              netsh firewall show state
                                                                                                                                                              7⤵
                                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                              PID:3184
                                                                                                                                                            • C:\Windows\system32\netsh.exe
                                                                                                                                                              netsh firewall show config
                                                                                                                                                              7⤵
                                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                              PID:5328
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                                                                                            6⤵
                                                                                                                                                            • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                                            PID:5128
                                                                                                                                                            • C:\Windows\system32\netsh.exe
                                                                                                                                                              netsh wlan show profiles
                                                                                                                                                              7⤵
                                                                                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                              • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                                              PID:7060
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:4940
                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                wmic csproduct get uuid
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:5368
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:5372
                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                    wmic csproduct get uuid
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:2792
                                                                                                                                                        • C:\Users\Admin\Downloads\Boostrapper.exe
                                                                                                                                                          "C:\Users\Admin\Downloads\Boostrapper.exe"
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:2216
                                                                                                                                                          • C:\Users\Admin\Downloads\Boostrapper.exe
                                                                                                                                                            "C:\Users\Admin\Downloads\Boostrapper.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2256
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:2512
                                                                                                                                                          • C:\Users\Admin\Downloads\Boostrapper.exe
                                                                                                                                                            "C:\Users\Admin\Downloads\Boostrapper.exe"
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:6116
                                                                                                                                                            • C:\Users\Admin\Downloads\Boostrapper.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\Boostrapper.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:1468
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5684
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4496
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:6904
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "start bound.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:772
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\bound.exe
                                                                                                                                                                        bound.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:6884
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bound.exe
                                                                                                                                                                          bound.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:7104
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:6788
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:6824
                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                  wmic path win32_VideoController get name
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Detects videocard installed
                                                                                                                                                                                  PID:6632
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6812
                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                    wmic computersystem get Manufacturer
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:6836
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "gdb --version"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:6816
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6924
                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                          tasklist
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                          PID:6728
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:6516
                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                            wmic path Win32_ComputerSystem get Manufacturer
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:5424
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:1232
                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                wmic csproduct get uuid
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:5736
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:1364
                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                    tasklist
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                    PID:1052
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:7064
                                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                      tasklist
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                                      PID:6536
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:7012
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        cmd.exe /c chcp
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:6156
                                                                                                                                                                                                          • C:\Windows\system32\chcp.com
                                                                                                                                                                                                            chcp
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:5164
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:6008
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              cmd.exe /c chcp
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:7084
                                                                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                  chcp
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:4860
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:5176
                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                    tasklist /FO LIST
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                    PID:7040
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Clipboard Data
                                                                                                                                                                                                                  PID:4268
                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell.exe Get-Clipboard
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Clipboard Data
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    PID:4804
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Network Service Discovery
                                                                                                                                                                                                                  PID:5972
                                                                                                                                                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                                                                    systeminfo
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Gathers system information
                                                                                                                                                                                                                    PID:1652
                                                                                                                                                                                                                  • C:\Windows\system32\HOSTNAME.EXE
                                                                                                                                                                                                                    hostname
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:5532
                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                      wmic logicaldisk get caption,description,providername
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                      • Collects information from the system
                                                                                                                                                                                                                      PID:5564
                                                                                                                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                                                                                                                      net user
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:5500
                                                                                                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                          C:\Windows\system32\net1 user
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:5508
                                                                                                                                                                                                                        • C:\Windows\system32\query.exe
                                                                                                                                                                                                                          query user
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:5544
                                                                                                                                                                                                                            • C:\Windows\system32\quser.exe
                                                                                                                                                                                                                              "C:\Windows\system32\quser.exe"
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                PID:5568
                                                                                                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                                                                                                              net localgroup
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:5344
                                                                                                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                  C:\Windows\system32\net1 localgroup
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:740
                                                                                                                                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                  net localgroup administrators
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:5396
                                                                                                                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                      C:\Windows\system32\net1 localgroup administrators
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                        PID:1568
                                                                                                                                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                      net user guest
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:5336
                                                                                                                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                          C:\Windows\system32\net1 user guest
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:3040
                                                                                                                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                          net user administrator
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:2156
                                                                                                                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                              C:\Windows\system32\net1 user administrator
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:5140
                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                              wmic startup get caption,command
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                PID:5296
                                                                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                tasklist /svc
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                PID:5244
                                                                                                                                                                                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                                ipconfig /all
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                • Gathers network information
                                                                                                                                                                                                                                                PID:5292
                                                                                                                                                                                                                                              • C:\Windows\system32\ROUTE.EXE
                                                                                                                                                                                                                                                route print
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                  PID:5196
                                                                                                                                                                                                                                                • C:\Windows\system32\ARP.EXE
                                                                                                                                                                                                                                                  arp -a
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Network Service Discovery
                                                                                                                                                                                                                                                  PID:4940
                                                                                                                                                                                                                                                • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                                                                                                                                  netstat -ano
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • System Network Connections Discovery
                                                                                                                                                                                                                                                  • Gathers network information
                                                                                                                                                                                                                                                  PID:5256
                                                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                  sc query type= service state= all
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                  PID:5348
                                                                                                                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                  netsh firewall show state
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                  PID:948
                                                                                                                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                  netsh firewall show config
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                  PID:2824
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                                                                                                                                PID:1032
                                                                                                                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                  netsh wlan show profiles
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                                                  • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                                                                                                                                  PID:2292
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:4984
                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                    wmic csproduct get uuid
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:5356
                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:3688
                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                        wmic csproduct get uuid
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:1184

                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9b008261dda31857d68792b46af6dd6d

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              9ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              78853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              0446fcdd21b016db1f468971fb82a488

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              726b91562bb75f80981f381e3c69d7d832c87c9d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              62c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              1df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              111B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              807419ca9a4734feaf8d8563a003b048

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6394ce65520225a5793eee96e53116e2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              f26a3df2647798ed2330fb14047d68ec53c242d5

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a756156fc6b63a6e0ac561d49a11c2aa9c3697ab1f85c1afffa5a1cef9412f20

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              4faecb809413e76bb7668dde32c1fe4aed9bca86d1fa728ee80647371944ba378d40090eb76c7c12ffea3b08bf8d730df2e86ed11a429e2ef9db5799a739a53f

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              479821a95fb201e5cfb860b9ffa1823a

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              0fee8e8698ef5236558a52e1a81462b963c36009

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              10dfdbbbb4df6f1cf50014bdb6d6fd8d3eedfbe9e26f758bb4d2c8d5fbbdea53

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              ac58a4645de8f3df8a492e45373d5a6b4bb78550fec28a9ae77231f30e7362741bde39652ec7b9b643b47ce02879034896b2cca2b09642bd07c158ab662a5195

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              22681f81a14771a460174633901ba7a7

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              51198d82eb9d6ea90dd26f5ce6689cc867178b55

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              3ad22a52e92263265fb4ab1e03aa05660aa54e8c645a95dae232da03eb622d85

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              27f08168e61b6964f59094b8d05b040088b2580a12297aa5d5e45e409b8303afb5c05ccfd8e0a9a7b0a9b280040f4b04989e1f29730ee26ee71a555f9a9279bd

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              0bbd89f83d12f74b84f0f788301c0066

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              36a769eb7e67f8b46dc4cc475d23b236d2acb6c3

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              66fbdaa7b00f8c2ce3307cd938435b658bb85ace660f7609b36bb650ceecf001

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              ebc2edadbbc3997de569e1095c7264d952d2c10cfb1ae2e5d8e95b10c175cd4f3936b006bf2253d360a86637a2c4d2b87ba4baf0d8743d94772becd15ed166ae

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              16B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              2f3f897bfdb14d119c236ba0f894d44d

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              39f632bfce5d490caa056942366c644353f530fb

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6c05064769a3d8fa7a686ab94d51ab27c2c529a2387a9d0f78e91ab069ec1803

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9d245831d2c20565ab09cbd1f26594ba12a03b199fd7eabfa2427d3a45633a3f62c74fbee1fa18e7c673a2676470823975dba957de81936ad147188005aa6601

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              0d155ba3e5f65ef2c2452e5a50c54110

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e4387a356a79227cb6f99b2dca6ed83a5d1fc93d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              35963dd9bd107c03fbc412456bf36cc7a38202d650c1360df2752cca625f3827

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              85fb3b8cc3bfeda60acfa08776b165f7d7cd0c802b826a09f0082ce30cdb97302dbf8a91ce44034c6091618e54e718c95013a9a0a09c32d9842bc8f05b62af0d

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\HistoryData.db

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              160KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\HistoryData.db

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              124KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              faa45736b1fcf45b377c1e0b6fd11f00

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              9dbe4b20103e24a2b356d162bde8c351f8959f79

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              97e4aaf88221f60cdb2e3aa5bbb401586a93f800c46eb446ce43436e38a10627

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7b526cea8c84d78e238051249b04df5a943b8a50abb8eb895054e53f3065a6c3039895082a645da445db3517a2a566cc18fa10a800f51cbd7a0706aa0c2d23a6

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Web.db

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              116KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Web.db

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              114KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              503d6b554ee03ef54c8deb8c440f6012

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e306b2a07bf87e90c63418024c92933bcc3f4d7f

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              4c407af4d5326d1ea43e89945eda0b86c81ad0d12bd5465b327c0fd1df56f7d4

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              3490b51dfe2e8f6efa3cdeee7bc08c03072597861c1a2f88dc830139abb7611c671ddad345c2af97bb1e88927c09467ed92b5feafe6696d7e2b31b3bd3447437

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22162\pycountry\locales\de\LC_MESSAGES\iso3166-2.mo

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              207KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              fbc3184600f4c885296f36ab500adccd

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              18db52aea5d8fa61653d091af853b19b2c3dd475

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              466aab6a14a6aabfee4ce464f34b404c3252d0f6f28336f1dda972658ed7aa19

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              b01c184aaecf7fc7101d40070314641d14d75ff47d22d01dba337d0941bddd084c30d7b9985fc376b2ce54c24b8c4de1ccc3227f2e322de6f3bfbc7838fd5cf5

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22162\pycountry\locales\fr\LC_MESSAGES\iso639-3.mo

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              409KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              972591ca80602d1e82cf3d75d0729d0e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              94017f374fc09f3baceae08803c76f059b6dbe0d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              c28273b7da4ca5af1cfbabdd9070219a37afa2cb88bd859aa96ba71271a7dcee

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              550b4e1f2b6540c1dbfbad2a43b15282204b80e2776075cfc3c20053e30c0b46fe205e71fa9a2258220ffd76443cf7f7296e86ffa39c6329dae4d413a0cdc357

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22162\pycountry\locales\sr@latin\LC_MESSAGES\iso3166-2.mo

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              118KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              540ca9b22149c3688036b7d0e0979a02

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              aa908ea7c8e8583ea7b712a90e290ad085a69fd2

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              8e85ae3da5e61a4b629ae3d2ac47898c361664ca1c4c01cd0617afe07c723a4d

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              dbf239521d6da964a0b5dc98f4ec8e3d6312b24d02313874f64144137901d80e3b225d332f953c8ecf518fbeefcf8ad1a5e3b7c015828894f2721b719f585e79

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\VCRUNTIME140.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              f12681a472b9dd04a812e16096514974

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\VCRUNTIME140_1.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              37KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              75e78e4bf561031d39f86143753400ff

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              324c2a99e39f8992459495182677e91656a05206

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              1758085a61527b427c4380f0c976d29a8bee889f2ac480c356a3f166433bf70e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              ce4daf46bce44a89d21308c63e2de8b757a23be2630360209c4a25eb13f1f66a04fbb0a124761a33bbf34496f2f2a02b8df159b4b62f1b6241e1dbfb0e5d9756

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_asyncio.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              34KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              936e44a303a5957709434a0c6bf4532e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e35f0b78f61797d9277741a1ee577b5fe7af3d62

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              11f1062fafb4fbca92e3b2cef97ab66ec011142f5b0312e74815decd93be458b

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              cebe905b718825c1841e9c0e83dfdac95d0ff50b116ab3b91b05ca21f86f1482f5b1e13988c969244c644d17bd378792ac4967caa721f0b0e858cd92859af154

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_bz2.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              46KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              af3d45698d379c97a90cca9625bc5926

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              0783866af330c1029253859574c369901969208e

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              47af0730824f96865b5e20f8bba34b0d5f3a330087411adba71269312bf7ccec

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              117e95d2ba0432f5ece882ad67a3fbf2e2cd251b4327a0d66b3fffd444e2d1813ddb568321bde1636b4180d19607db6103df145153e4ff84e9be601fd2dd5691

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_cffi_backend.cp311-win_amd64.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              70KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              85ea029283f963773fd11fc6db68e58d

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1e155b263df08417265d0be063ec8ff5c2b7e26c

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a92281031d1373d3c71c36689b6499c144f0667c7fc56b14bb8abd107942a0c2

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              04e8420f0372ba5972a4508ef2f4fec18d8403b3267d41f0d8b56e3bf5a45559f87b883c455255147f55160f9a6cb26ac902e599818bdfa8d4a02959b0a72c67

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_ctypes.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              57KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              2346cf6a1ad336f3ee23c4ec3ff7871c

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e36b759c0b78d2def431aa11bcbb7d7cf02f1eea

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              490a11d03dd3aeb05a410eb0d285e3da788e73b643ea9914fffd5a2c102dc1df

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7a92de4937b23952e2a31bb09a58b2ad81c06da23704e4b4f964eb42948adad1a1e57920c021283da1b7154e7ac19e46031ffee6b69a73acbc85d95ef45bf8ff

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_decimal.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              104KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9b801838394e97e30c99dcf5f9fcc8fa

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              33fb049b2f98bcb2f2cb9508be2408a6698243be

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              15668e03f9c55f07184ec9c048a8569f7d7ebd9ea6dbef145f1f3b581f8623f3

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              5f074c82f344ca43a07a59132fab59e3504e314a2f7673bfec906782b947daf8fe45a1b956f72502eae72f01369a3bb1fbb73b10dc605d43b889a6700bd98a28

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_hashlib.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              33KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7fd141630dfa2500f5bf4c61e2c2d034

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              0f8d1dfae2cbce1ad714c93216f01bf7001aabda

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              689f0ac1d44481688cd4ae90b6f801176a52ff4bb4170c62575ea58f44452e15

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              c6b7b1aefb7280f38d63f4ab84a349ebb696ca7300b7a451e7a994baff7e0a83fb4488c43ed3160b94dec74e0d27417d68913056b3006c8c6da11e39681f512e

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_lzma.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ab6a735ad62592c7c8ea0b06cb57317a

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e27a0506800b5bbc2b350e39899d260164af2cd1

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0ebdf15c1c6d59e49716dfb4601f0abe6383449c70db1a349c6ad486742144a8

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9a285593cd8cc29844688723d8907e55a9f8a3109f9538cc4140912cc973f495de32779a4cd4a48dc62d680fdf81a5797e4e9c33f236a803082dfc3c00d02060

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_multiprocessing.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              25KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              241a977372d63b46b6ae4f7227579cc3

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              21c8fa02217ec69c5cc9a1cc9edaa5de6f8d9f91

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              04e56f1c6919f2987f205e9e3afa16d945eeaffa415c746104ccb7763c067f9c

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7aeaa94a5cd46d604370e430c72724b683e149af7e032c85708e33bfb94fb6a9ccc52c70bc701dfb94b4ae55d4e8acd8e394efb6cd81466fd9fa1a6addaa4ecc

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_overlapped.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              30KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ef52dc3e7d12795745e23487026a5b5e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6c9f488a9eaabdc6db11ed2c32231d518a8b8f42

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              b1b56328df4b19cf04586303f693979536253078fc7017b4ac4ae6d730296b1f

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              8b3c311bf4a54eaa21fa1db058037b274bd3b9e838e844537269f8e0102ad47ca7181e73bbb4f5269100cfe82499bb0787bc04943b02e36ea0ab26bfa8e65326

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_queue.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              24KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              71955beaf83aca364ed64285021781ca

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              cac93d08f9085079fb32e6fc6d8e4fc8cd9115e6

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              3df280391d7275e73aef70af228bb21c03434147ae9fe31e8c620ea151e08b30

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9b055a0273ace0f9b673e015a20c8867689090608fffaf85c54636f061cf595de1e6c9bfc2d8ea75fa4dd247b4af0493022f24d6a931b53e7f60009a85b45601

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_socket.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              41KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              53dc1aa457a1e3b4f6c8baed19a6ca0a

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              290a572e981cc5ce896dc52a53f112d9eaaefc39

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              26200892f616f859e82c167701ab866b8291eabbe808dd18c434cc80ebeedf19

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              460de92115288e0e95fd03837df775e5f34425784c18ab7e9ad0885511166371647a6f06d95ffa6c3437de69895d46cd4cddcda2841ccdb5ef268b1a857837e6

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_sqlite3.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              54KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              1c5e0718dce15682d32185f1e1f8df7d

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              f59662db717663ed1589328c5749bb8b44a0d053

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              56f74ec6490b916c513b618635edaa22cb2374a92e5f79549c1e2b7c5c37f31d

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              702f8348d2fe08ec10e0120129e64c12368c971ea52852cd0c7d26fd159f5b34bc808b9b318168aaa81366ed4944909e305d4e9727f0374d921eddb54ea22cf3

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_ssl.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              60KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              df5a6f6c547300a7c87005eb0fafcfa0

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              c792342e964a1c8a776e5203f3eee7908e6cad09

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              dea09b9750c26813130ca32db0b4455796e12a3d61bb52066d5a53302bcce0ce

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              018a79871faa2cf6a1644e96f10750ddccccd56436720faf760808b1997940f9bcd2866a4533b903058ab608629ff8ed46fadb788e4a6714b19775d557dd69b0

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\_uuid.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              21KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              cf378e1866edaa02db65a838f0e0ad8e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              cc66b98b3289a126fa4cf960d89cbbecff0f5aa8

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              caabfac7123e70906fafe3a34d11c0c87c62695b2716a5f95b032bb54982744e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              cdb6fb5861fee4eeee49dd79ba164ef8538235b0b41e505dd59f1b5a79256390a4bb920ade9ff58abdc41c738ec6f316d387df4f588b673d8f324e5c1c32a9c5

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\base_library.zip

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ccb6351e5ba35fde70f9526948be531d

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              991354b702d8394c471cafa42c75a8962acdb13b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              9bc15f8e3dd29eac77f1234f4a66e371b9ceedf44099d70100ce04e4cff36f5a

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              ab7abd00aefeaf9ba550a453962786bf9b4485d1d2aaf16d2ff8c801a18a23665f3ed264bf686946434f98b5d63650d18a3755f39307fb902a8096e9e71aa63c

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\bound.luna

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.7MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              98075b4c010ae26148121e929c14b586

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              7ec9e1bc790b5c302174fccba6dcd9b650f7a831

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              31d172816b4a9f3281a46ee3c12bb0227ff9f5af7507434cf8369bb73ff0fd26

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              b4dfb437cb126f71e4c1b96535c09feed310db87f91643c7631c8fc5e9e0df7adbd84e8bbfd91b0843c515c0618c07b2d6b16b6af980444cb1aea15da5b9a36a

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\libcrypto-1_1.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              571796599d616a0d12aa34be09242c22

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              0e0004ab828966f0c8a67b2f10311bb89b6b74ac

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6242d2e13aef871c4b8cfd75fc0f8530e8dccfeaba8f1b66280e9345f52b833b

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7362a6c887600fafc1a45413823f006589bb95a76ac052b6c7022356a7a9a6e8cd3e76f59cecf152e189323791d9626a6fdb7a98bf3a5250d517b746c3e84e84

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\libffi-8.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              24KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              24ea21ebcc3bef497d2bd208e7986f88

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d936f79431517b9687ee54d837e9e4be7afc082d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              18c097ef19f3e502a025c1d63cfec73a4fa30c5482286f4000d40d4784a0070a

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              1bdbeddd812ecc2cdfbbf3498b0a8ef551cc18ce73fc30eb40b415fab0cdd20b80057a25a33ca2f9247b08978838df3587a3caf6e1a8e108c5a9a4f67dd75a94

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\libssl-1_1.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              203KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              aabafc5d0e409123ae5e4523d9b3dee2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              4d0a1834ed4e4ceecb04206e203d916eb22e981b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              84e4c37fb28b6cf79e2386163fe6bb094a50c1e8825a4bcdb4cb216f4236d831

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              163f29ad05e830367af3f2107e460a587f4710b8d9d909a01e04cd8cfee115d8f453515e089a727a6466ce0e2248a56f14815588f7df6d42fe1580e1b25369cd

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\luna.aes

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.5MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              b90c295f55ee01ba34c87cfdeb270b79

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              c2ad8c0f0c10f18681f3e5f08adb191fef70dcb8

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              fd21564fe72052d913195b081eef6976710a593cf6f0f8e7cf2b216ccbfe9f3d

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              afed13bd8bcfc6b1a86cce2c9c0e9bbdf90c1d6f8be3af2430c97debd182313d91720ce9e906f3860fd432aa639bbbc4f388a26ec84abaa97f23486ac673b738

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\pyexpat.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              86KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              c498ed10d7245560412f9df527508b5c

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              b84b57a54a1a9c5631f4d0b8ac31694786cc822b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              297ec9e654500400ba5731101b65d29c14d0305ae9f6c05b9763f57ab150b07d

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              ab8bcf6e4a395944316e19aa7aa598e8bfeaa038f4ae086fcede6d01747b670896d640dbf4992630fcbd737d2be3ab627b7be8ad36437629671387f4aaf85957

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\python3.DLL

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              34e49bb1dfddf6037f0001d9aefe7d61

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a25a39dca11cdc195c9ecd49e95657a3e4fe3215

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              4055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\python311.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              4fcf14c7837f8b127156b8a558db0bb2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              8de2711d00bef7b5f2dcf8a2c6871fa1db67cf1f

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a67df621a383f4ce5a408e0debe3ebc49ffc766d6a1d6d9a7942120b8ec054dc

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7a6195495b48f66c35b273a2c9d7ff59e96a4180ea8503f31c8b131167c6cdddd8d6fe77388a34096964a73c85eab504281a14ae3d05350cfee5c51d2491cec8

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\pywin32_system32\pythoncom311.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              193KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              471d17f08b66f1489516d271ebf831e3

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              0296e3848de8e99c55bab82c7b181112fb30e840

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              39f4e62d0366897e20eb849cdc78f4ea988605ba86a95c9c741f2797086a6788

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              857a92588f3363ce9e139fe92222ece6d7d926fdcb2c5c1febfb6328389f3e5f8b82063aface5b61015de031e6bfda556067f49f9cc8103664749d8581da1587

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\pywin32_system32\pywintypes311.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              62KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              04ce7664658c9c18527594708550d59e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1db7e6722aaea33d92fba441fca294600d904103

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e3be247830c23a1751e1bab98d02ba5da3721d2a85469eda3764fc583ca2a6ff

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e9744b2eee5fa848d5ac83622a6b1c1a1009d7ad8a944bda7a118dd75d8d24218fa2e4ef67718caabda0dd67efdd5be1497705afef8edec830f1b2402d0f0a8b

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\select.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              24KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              0dc8f694b3e6a3682b3ff098bd2468f6

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              737252620116c6ac5c527f99d3914e608a0e5a74

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              818120c08358b6b4d1234b7456c7b5c777af8473e26314a6a6c0f37237d53208

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              d0e704d52b0c5e24c07447a60d71ccec490ec15ecb6b4532b2e93ac07036bda7f27051f80dac1ef3705b0186f35f9d6dfc05415412e483b68fd79f1098411123

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\sqlite3.dll

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              608KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              605b722497acc50ffb33ebdb6afaf1f0

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e24c55472c827d4b519e5b6f0a3cfc49e10d1fa9

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a61016520a3f228285e32e40d878fe449450136c55aa9d4d7b54006a8dc7f339

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9611afc66cd1236cea1fce94e8ecf8e4d2168db3b51d8d9a799b574e8523ca0aea48da6b6c15fc863dd737b9c394ac6e56d2f3fa45e29792b630da389cb21dc1

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48762\unicodedata.pyd

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              293KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              2b1809546e4bc9d67ea69d24f75edce0

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              9d076445dfa2f58964a6a1fd1844f6fe82645952

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              89cbb2814a75a5bd53acbfb1fe090ca8395c4a7f559acd4fe0187758c172623a

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              5ae015add4697e8290eb881fa770bca2fa22ba8376b86b26f7880d4f92ad362e741042926a4c47cc3413c83f445e372ffda915bcf8567673d807bd2dac28fbbd

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI61122\cryptography-43.0.0.dist-info\INSTALLER

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              365c9bfeb7d89244f2ce01c1de44cb85

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI61162\cryptography-43.0.0.dist-info\METADATA

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              1682e8458a9f3565fd0941626cbe4302

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e5937d80b6ba976905491c9dbd8e16d0226795b5

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              24f9838874233de69f9de9aebd95359e499498508d962b605d90186288d7d8c0

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              2dc669a07dd263c967d637ac2e76ed3788830d96b91e256e16125997c4e3a68d268dc220c056bbfbc3b5e7def7d063b776d9d1da303a840ff203dae668d7a366

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI61162\cryptography-43.0.0.dist-info\RECORD

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              15KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              b4a0dca5a787b3c351dd3b888414a636

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              bf078ce3a34f915c3492e46003a7c2b902870fb0

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d7b58bbd7b4c6d2cb7598431cc029f63a51c16b810e2eb99aef34b951c315149

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              8e77f7f30d86a6de0268b59be13af1f097bd29bdf9d64e97a33a0cec0226c9fb24ee1b29145f217b1e8c3608a364ad32318bb10c73872e0feb655bb41b890ed5

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI61162\cryptography-43.0.0.dist-info\WHEEL

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              94B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              c869d30012a100adeb75860f3810c8c9

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              42fd5cfa75566e8a9525e087a2018e8666ed22cb

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              f3fe049eb2ef6e1cc7db6e181fc5b2a6807b1c59febe96f0affcc796bdd75012

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              b29feaf6587601bbe0edad3df9a87bfc82bb2c13e91103699babd7e039f05558c0ac1ef7d904bcfaf85d791b96bc26fa9e39988dd83a1ce8ecca85029c5109f0

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI61162\cryptography-43.0.0.dist-info\license_files\LICENSE

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              197B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              8c3617db4fb6fae01f1d253ab91511e4

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e442040c26cd76d1b946822caf29011a51f75d6d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              3e0c7c091a948b82533ba98fd7cbb40432d6f1a9acbf85f5922d2f99a93ae6bb

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              77a1919e380730bcce5b55d76fbffba2f95874254fad955bd2fe1de7fc0e4e25b5fdaab0feffd6f230fa5dc895f593cf8bfedf8fdc113efbd8e22fadab0b8998

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI61162\cryptography-43.0.0.dist-info\license_files\LICENSE.APACHE

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              4e168cce331e5c827d4c2b68a6200e1b

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              de33ead2bee64352544ce0aa9e410c0c44fdf7d9

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              aac73b3148f6d1d7111dbca32099f68d26c644c6813ae1e4f05f6579aa2663fe

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              f451048e81a49fbfa11b49de16ff46c52a8e3042d1bcc3a50aaf7712b097bed9ae9aed9149c21476c2a1e12f1583d4810a6d36569e993fe1ad3879942e5b0d52

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI61162\cryptography-43.0.0.dist-info\license_files\LICENSE.BSD

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5ae30ba4123bc4f2fa49aa0b0dce887b

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              ea5b412c09f3b29ba1d81a61b878c5c16ffe69d8

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              602c4c7482de6479dd2e9793cda275e5e63d773dacd1eca689232ab7008fb4fb

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              ddbb20c80adbc8f4118c10d3e116a5cd6536f72077c5916d87258e155be561b89eb45c6341a1e856ec308b49a4cb4dba1408eabd6a781fbe18d6c71c32b72c41

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_onr0k5kk.5cp.ps1

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              60B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.9MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6cdc56617124d7d435fb68e195b10639

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1091f28fa180cc8052175793b752a5f4ae2e0506

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              608cf460016be12aa329a450dd84af3702e10bbd41c2338ffda909274356c73b

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              1fe3cc50b0e8c52943fd75ffb6a6d55338d1578e57fae6286f156631cd195ffc63a5eb9e049a3e0390e5141522fc7c1b1b2059591deb3c8ba719ca93d58bc5ee

                                                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 718495.crdownload

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48.8MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              df9be4e4a38b1b5447d99b9a36193b5e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              df08a5ce3f2c44fd7ee3c9ce6395297a8b561eec

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              55cf1ac2831aa15837e9197cf4bd5f190bdd2c01085fa0218ef9f18cc6020573

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              acaf75751711dbab4fd9a07bbf0ef386c56fcb3daa9764bb75b2463143772dd3ffd15ccca8a702f1cf619da52b938be88a3a26d7bbd4c058b2dd77f091a37190

                                                                                                                                                                                                                                            • memory/5340-2442-0x00007FFBA58B0000-0x00007FFBA58C9000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                            • memory/5340-2429-0x00007FFB96420000-0x00007FFB964DC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              752KB

                                                                                                                                                                                                                                            • memory/5340-2502-0x00007FFB98DE0000-0x00007FFB98E0D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                                            • memory/5340-2508-0x00007FFB96420000-0x00007FFB964DC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              752KB

                                                                                                                                                                                                                                            • memory/5340-2510-0x00007FFB95250000-0x00007FFB9536C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/5340-2513-0x00007FFB94E10000-0x00007FFB95185000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.5MB

                                                                                                                                                                                                                                            • memory/5340-2521-0x00007FFB94BD0000-0x00007FFB94D43000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                            • memory/5340-2523-0x00007FFBA9090000-0x00007FFBA909B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5340-2522-0x00007FFB94B90000-0x00007FFB94BC6000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                            • memory/5340-2444-0x00007FFB98DE0000-0x00007FFB98E0D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                                            • memory/5340-2445-0x00007FFB95190000-0x00007FFB95248000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              736KB

                                                                                                                                                                                                                                            • memory/5340-2514-0x00007FFB94D80000-0x00007FFB94E07000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              540KB

                                                                                                                                                                                                                                            • memory/5340-2443-0x00007FFB963C0000-0x00007FFB963EE000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                            • memory/5340-2441-0x00007FFB95250000-0x00007FFB9536C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/5340-2418-0x00007FFB95590000-0x00007FFB95B78000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                                            • memory/5340-2498-0x00007FFB95590000-0x00007FFB95B78000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                                            • memory/5340-2430-0x00007FFBAA950000-0x00007FFBAA974000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                            • memory/5340-2431-0x00007FFB963F0000-0x00007FFB9641B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                            • memory/5340-2428-0x00007FFB95590000-0x00007FFB95B78000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                                            • memory/5340-2426-0x00007FFBAA090000-0x00007FFBAA09D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                            • memory/5340-2427-0x00007FFB964E0000-0x00007FFB9650E000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                            • memory/5340-2425-0x00007FFBADDE0000-0x00007FFBADDED000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                            • memory/5340-2424-0x00007FFB98EB0000-0x00007FFB98EC9000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                            • memory/5340-2423-0x00007FFB96510000-0x00007FFB96545000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              212KB

                                                                                                                                                                                                                                            • memory/5340-2422-0x00007FFB98DE0000-0x00007FFB98E0D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                                            • memory/5340-2421-0x00007FFBA58B0000-0x00007FFBA58C9000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                            • memory/5340-2420-0x00007FFBADE10000-0x00007FFBADE1F000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              60KB

                                                                                                                                                                                                                                            • memory/5340-2419-0x00007FFBAA950000-0x00007FFBAA974000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                            • memory/5792-4186-0x00007FFB95590000-0x00007FFB955B4000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                            • memory/5792-4185-0x00007FFB8FDD0000-0x00007FFB903B8000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                                            • memory/5856-961-0x00007FFB95420000-0x00007FFB9542D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                            • memory/5856-985-0x00007FFB956B0000-0x00007FFB95737000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              540KB

                                                                                                                                                                                                                                            • memory/5856-963-0x00007FFB953F0000-0x00007FFB953FC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-962-0x00007FFB95400000-0x00007FFB95412000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                            • memory/5856-965-0x00007FFB95390000-0x00007FFB953AC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                            • memory/5856-960-0x00007FFB95430000-0x00007FFB9543C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-959-0x00007FFB954B0000-0x00007FFB95623000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                            • memory/5856-969-0x00007FFB96690000-0x00007FFB96C78000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                                            • memory/5856-979-0x00007FFB96500000-0x00007FFB965BC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              752KB

                                                                                                                                                                                                                                            • memory/5856-978-0x00007FFB965C0000-0x00007FFB965EE000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                            • memory/5856-977-0x00007FFBA9D40000-0x00007FFBA9D4D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                            • memory/5856-976-0x00007FFBA9EB0000-0x00007FFBA9EBD000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                            • memory/5856-995-0x00007FFBA60C0000-0x00007FFBA60CB000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-994-0x00007FFBA75C0000-0x00007FFBA75CB000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-983-0x00007FFB95800000-0x00007FFB95B75000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.5MB

                                                                                                                                                                                                                                            • memory/5856-980-0x00007FFB964D0000-0x00007FFB964FB000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                            • memory/5856-1002-0x00007FFBA58B0000-0x00007FFBA58C9000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                            • memory/5856-1019-0x00007FFB95390000-0x00007FFB953AC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                            • memory/5856-1018-0x00007FFB953B0000-0x00007FFB953BB000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-1017-0x00007FFB953F0000-0x00007FFB953FC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-1016-0x00007FFB95400000-0x00007FFB95412000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                            • memory/5856-1015-0x00007FFB95420000-0x00007FFB9542D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                            • memory/5856-1014-0x00007FFB95430000-0x00007FFB9543C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-1013-0x00007FFB95440000-0x00007FFB9544C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-1012-0x00007FFB95460000-0x00007FFB9546B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-1011-0x00007FFB96350000-0x00007FFB9635C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-1010-0x00007FFB953C0000-0x00007FFB953E9000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                            • memory/5856-1009-0x00007FFB9B140000-0x00007FFB9B14B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-1008-0x00007FFB98720000-0x00007FFB9872C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-1007-0x00007FFB97DF0000-0x00007FFB97DFC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-1006-0x00007FFBA04B0000-0x00007FFBA04BC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-1005-0x00007FFBA4760000-0x00007FFBA476B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-1004-0x00007FFB97D90000-0x00007FFB97D9E000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                            • memory/5856-1003-0x00007FFB95450000-0x00007FFB9545B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-1001-0x00007FFB965F0000-0x00007FFB96625000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              212KB

                                                                                                                                                                                                                                            • memory/5856-1000-0x00007FFB96630000-0x00007FFB9665D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                                            • memory/5856-999-0x00007FFBA9730000-0x00007FFBA9749000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                            • memory/5856-998-0x00007FFBAA090000-0x00007FFBAA09F000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              60KB

                                                                                                                                                                                                                                            • memory/5856-997-0x00007FFB96660000-0x00007FFB96684000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                            • memory/5856-996-0x00007FFBA5F50000-0x00007FFBA5F5C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-992-0x00007FFB954B0000-0x00007FFB95623000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                            • memory/5856-993-0x00007FFB95470000-0x00007FFB954A6000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                            • memory/5856-991-0x00007FFB95630000-0x00007FFB95653000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              140KB

                                                                                                                                                                                                                                            • memory/5856-981-0x00007FFB963B0000-0x00007FFB964CC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/5856-990-0x00007FFB95660000-0x00007FFB95678000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                            • memory/5856-989-0x00007FFBA8F70000-0x00007FFBA8F7A000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                            • memory/5856-988-0x00007FFB95680000-0x00007FFB956A6000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                            • memory/5856-987-0x00007FFBA9090000-0x00007FFBA909B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-986-0x00007FFB96360000-0x00007FFB96374000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                            • memory/5856-964-0x00007FFB953B0000-0x00007FFB953BB000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-984-0x00007FFB95740000-0x00007FFB957F8000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              736KB

                                                                                                                                                                                                                                            • memory/5856-982-0x00007FFB96380000-0x00007FFB963AE000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                            • memory/5856-966-0x00007FFB953C0000-0x00007FFB953E9000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                            • memory/5856-958-0x00007FFB95630000-0x00007FFB95653000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              140KB

                                                                                                                                                                                                                                            • memory/5856-957-0x00007FFB95440000-0x00007FFB9544C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-943-0x00007FFB95800000-0x00007FFB95B75000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.5MB

                                                                                                                                                                                                                                            • memory/5856-944-0x00007FFBA75C0000-0x00007FFBA75CB000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-945-0x00007FFBA5F50000-0x00007FFBA5F5C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-946-0x00007FFBA4760000-0x00007FFBA476B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-947-0x00007FFBA04B0000-0x00007FFBA04BC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-948-0x00007FFB9B140000-0x00007FFB9B14B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-949-0x00007FFB98720000-0x00007FFB9872C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-950-0x00007FFB95740000-0x00007FFB957F8000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              736KB

                                                                                                                                                                                                                                            • memory/5856-951-0x00007FFBA60C0000-0x00007FFBA60CB000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-952-0x00007FFB97DF0000-0x00007FFB97DFC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-954-0x00007FFB96350000-0x00007FFB9635C000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                            • memory/5856-955-0x00007FFB95460000-0x00007FFB9546B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-956-0x00007FFB95450000-0x00007FFB9545B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-953-0x00007FFB97D90000-0x00007FFB97D9E000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                            • memory/5856-942-0x00007FFB96380000-0x00007FFB963AE000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                            • memory/5856-941-0x00007FFB95470000-0x00007FFB954A6000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                            • memory/5856-939-0x00007FFB963B0000-0x00007FFB964CC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/5856-940-0x00007FFB954B0000-0x00007FFB95623000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                            • memory/5856-935-0x00007FFB964D0000-0x00007FFB964FB000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                            • memory/5856-936-0x00007FFBA8F70000-0x00007FFBA8F7A000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                            • memory/5856-938-0x00007FFB95630000-0x00007FFB95653000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              140KB

                                                                                                                                                                                                                                            • memory/5856-937-0x00007FFB95660000-0x00007FFB95678000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                            • memory/5856-934-0x00007FFB96500000-0x00007FFB965BC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              752KB

                                                                                                                                                                                                                                            • memory/5856-930-0x00007FFB956B0000-0x00007FFB95737000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              540KB

                                                                                                                                                                                                                                            • memory/5856-931-0x00007FFB96360000-0x00007FFB96374000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                            • memory/5856-932-0x00007FFBA9090000-0x00007FFBA909B000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                            • memory/5856-933-0x00007FFB95680000-0x00007FFB956A6000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                            • memory/5856-928-0x00007FFB95800000-0x00007FFB95B75000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.5MB

                                                                                                                                                                                                                                            • memory/5856-929-0x00007FFB95740000-0x00007FFB957F8000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              736KB

                                                                                                                                                                                                                                            • memory/5856-927-0x00007FFB96380000-0x00007FFB963AE000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                            • memory/5856-926-0x00007FFB963B0000-0x00007FFB964CC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/5856-925-0x00007FFB96690000-0x00007FFB96C78000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                                            • memory/5856-912-0x00007FFB965C0000-0x00007FFB965EE000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                            • memory/5856-914-0x00007FFB96500000-0x00007FFB965BC000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              752KB

                                                                                                                                                                                                                                            • memory/5856-915-0x00007FFB964D0000-0x00007FFB964FB000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                            • memory/5856-908-0x00007FFBA9D40000-0x00007FFBA9D4D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                            • memory/5856-904-0x00007FFBA58B0000-0x00007FFBA58C9000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                            • memory/5856-905-0x00007FFBA9EB0000-0x00007FFBA9EBD000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                            • memory/5856-896-0x00007FFB96660000-0x00007FFB96684000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                            • memory/5856-897-0x00007FFBAA090000-0x00007FFBAA09F000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              60KB

                                                                                                                                                                                                                                            • memory/5856-898-0x00007FFBA9730000-0x00007FFBA9749000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                            • memory/5856-899-0x00007FFB96630000-0x00007FFB9665D000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                                            • memory/5856-901-0x00007FFB965F0000-0x00007FFB96625000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              212KB

                                                                                                                                                                                                                                            • memory/5856-863-0x00007FFB96690000-0x00007FFB96C78000-memory.dmp

                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.9MB