Analysis

  • max time kernel
    90s
  • max time network
    90s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2024 04:23

General

  • Target

    Fynix New.exe

  • Size

    37KB

  • MD5

    3c1c9247d726d5ac8bdfed308978d70b

  • SHA1

    a5b9431287a994b3a3db35bf87f945cf47db8b0e

  • SHA256

    a966d97e4077b0f97ddb24841c7ca64a277aeee118cc89c8723c65cfd4c632c4

  • SHA512

    a89e0956e03374adddde0bf4257c5688c15a2b1070b92ee863c9ca1906ad9ca304be207a3512c06cdad1d136d968e08dceb0b8a71571d6b30a47d6140c684ef7

  • SSDEEP

    768:QiHg6DtKhGXmn4VaoOpwPF6eYajDsdPl:QiRtmGXxV9iP

Malware Config

Extracted

Family

xworm

C2

127.0.0.1:31491

european-influence.gl.at.ply.gg:31491:31491

european-influence.gl.at.ply.gg:31491

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    Update.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Exelastealer family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 35 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 10 IoCs
  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fynix New.exe
    "C:\Users\Admin\AppData\Local\Temp\Fynix New.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/Rwn3gEbrUK
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3624
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0x40,0x108,0x7ffd85d146f8,0x7ffd85d14708,0x7ffd85d14718
        3⤵
          PID:3976
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
          3⤵
            PID:1436
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4792
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:8
            3⤵
              PID:4640
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
              3⤵
                PID:2632
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                3⤵
                  PID:3628
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                  3⤵
                    PID:3912
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3436 /prefetch:8
                    3⤵
                      PID:2316
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4232 /prefetch:8
                      3⤵
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4864
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5528 /prefetch:8
                      3⤵
                        PID:4668
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5528 /prefetch:8
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:216
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                        3⤵
                          PID:5192
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:1
                          3⤵
                            PID:5200
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                            3⤵
                              PID:5384
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6379468817075196327,8683416869905512200,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:1
                              3⤵
                                PID:5392
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c notepad license_check.txt
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4628
                              • C:\Windows\system32\notepad.exe
                                notepad license_check.txt
                                3⤵
                                  PID:3984
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4456
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2736
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:6076
                                  • C:\Users\Admin\AppData\Local\Temp\Fynix New.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Fynix New.exe"
                                    1⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2400
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c cls
                                      2⤵
                                        PID:2124
                                      • C:\Users\Admin\AppData\Local\Temp\EXE9B51.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\EXE9B51.tmp"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:5108
                                        • C:\Users\Admin\AppData\Local\Temp\EXE9B51.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\EXE9B51.tmp"
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:3776
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "ver"
                                            4⤵
                                              PID:1816
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                              4⤵
                                                PID:3256
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic path win32_VideoController get name
                                                  5⤵
                                                  • Detects videocard installed
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5360
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"
                                                4⤵
                                                  PID:4628
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic computersystem get Manufacturer
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4768
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "gdb --version"
                                                  4⤵
                                                    PID:6032
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist"
                                                    4⤵
                                                      PID:4480
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist
                                                        5⤵
                                                        • Enumerates processes with tasklist
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:516
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"
                                                      4⤵
                                                        PID:3840
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic path Win32_ComputerSystem get Manufacturer
                                                          5⤵
                                                            PID:3712
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                          4⤵
                                                            PID:4184
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic csproduct get uuid
                                                              5⤵
                                                                PID:5308
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "tasklist"
                                                              4⤵
                                                                PID:1572
                                                                • C:\Windows\system32\tasklist.exe
                                                                  tasklist
                                                                  5⤵
                                                                  • Enumerates processes with tasklist
                                                                  PID:5288
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /IM "taskmgr.exe""
                                                                4⤵
                                                                  PID:1388
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /F /IM "taskmgr.exe"
                                                                    5⤵
                                                                    • Kills process with taskkill
                                                                    PID:4228
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""
                                                                  4⤵
                                                                  • Hide Artifacts: Hidden Files and Directories
                                                                  PID:928
                                                                  • C:\Windows\system32\attrib.exe
                                                                    attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"
                                                                    5⤵
                                                                    • Views/modifies file attributes
                                                                    PID:5348
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "tasklist"
                                                                  4⤵
                                                                    PID:540
                                                                    • C:\Windows\system32\tasklist.exe
                                                                      tasklist
                                                                      5⤵
                                                                      • Enumerates processes with tasklist
                                                                      PID:2708
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3624"
                                                                    4⤵
                                                                      PID:4468
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /F /PID 3624
                                                                        5⤵
                                                                        • Kills process with taskkill
                                                                        PID:3672
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3976"
                                                                      4⤵
                                                                        PID:1872
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /F /PID 3976
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:5884
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1436"
                                                                        4⤵
                                                                          PID:6012
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /F /PID 1436
                                                                            5⤵
                                                                            • Kills process with taskkill
                                                                            PID:1896
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4792"
                                                                          4⤵
                                                                            PID:5976
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /F /PID 4792
                                                                              5⤵
                                                                              • Kills process with taskkill
                                                                              PID:1560
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4640"
                                                                            4⤵
                                                                              PID:2516
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /F /PID 4640
                                                                                5⤵
                                                                                • Kills process with taskkill
                                                                                PID:5320
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2632"
                                                                              4⤵
                                                                                PID:4000
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /F /PID 2632
                                                                                  5⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:5444
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2316"
                                                                                4⤵
                                                                                  PID:5280
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /F /PID 2316
                                                                                    5⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5812
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5384"
                                                                                  4⤵
                                                                                    PID:5592
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /F /PID 5384
                                                                                      5⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:6096
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5392"
                                                                                    4⤵
                                                                                      PID:5728
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /F /PID 5392
                                                                                        5⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:4604
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                      4⤵
                                                                                        PID:5548
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          cmd.exe /c chcp
                                                                                          5⤵
                                                                                            PID:2480
                                                                                            • C:\Windows\system32\chcp.com
                                                                                              chcp
                                                                                              6⤵
                                                                                                PID:5124
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
                                                                                            4⤵
                                                                                              PID:5896
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                cmd.exe /c chcp
                                                                                                5⤵
                                                                                                  PID:1688
                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                    chcp
                                                                                                    6⤵
                                                                                                      PID:2696
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                  4⤵
                                                                                                    PID:1960
                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                      tasklist /FO LIST
                                                                                                      5⤵
                                                                                                      • Enumerates processes with tasklist
                                                                                                      PID:2656
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                                                                    4⤵
                                                                                                    • Clipboard Data
                                                                                                    PID:4840
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell.exe Get-Clipboard
                                                                                                      5⤵
                                                                                                      • Clipboard Data
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:4596
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                                    4⤵
                                                                                                    • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                    PID:4148
                                                                                                    • C:\Windows\system32\netsh.exe
                                                                                                      netsh wlan show profiles
                                                                                                      5⤵
                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                      • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                      PID:5580
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                                                                    4⤵
                                                                                                    • Network Service Discovery
                                                                                                    PID:4640
                                                                                                    • C:\Windows\system32\systeminfo.exe
                                                                                                      systeminfo
                                                                                                      5⤵
                                                                                                      • Gathers system information
                                                                                                      PID:1872
                                                                                                    • C:\Windows\system32\HOSTNAME.EXE
                                                                                                      hostname
                                                                                                      5⤵
                                                                                                        PID:5504
                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                        wmic logicaldisk get caption,description,providername
                                                                                                        5⤵
                                                                                                        • Collects information from the system
                                                                                                        PID:5520
                                                                                                      • C:\Windows\system32\net.exe
                                                                                                        net user
                                                                                                        5⤵
                                                                                                          PID:5420
                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                            C:\Windows\system32\net1 user
                                                                                                            6⤵
                                                                                                              PID:5476
                                                                                                          • C:\Windows\system32\query.exe
                                                                                                            query user
                                                                                                            5⤵
                                                                                                              PID:5488
                                                                                                              • C:\Windows\system32\quser.exe
                                                                                                                "C:\Windows\system32\quser.exe"
                                                                                                                6⤵
                                                                                                                  PID:5872
                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                net localgroup
                                                                                                                5⤵
                                                                                                                  PID:2888
                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                    C:\Windows\system32\net1 localgroup
                                                                                                                    6⤵
                                                                                                                      PID:3608
                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                    net localgroup administrators
                                                                                                                    5⤵
                                                                                                                      PID:4316
                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                        C:\Windows\system32\net1 localgroup administrators
                                                                                                                        6⤵
                                                                                                                          PID:4284
                                                                                                                      • C:\Windows\system32\net.exe
                                                                                                                        net user guest
                                                                                                                        5⤵
                                                                                                                          PID:1216
                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                            C:\Windows\system32\net1 user guest
                                                                                                                            6⤵
                                                                                                                              PID:3164
                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                            net user administrator
                                                                                                                            5⤵
                                                                                                                              PID:2928
                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                C:\Windows\system32\net1 user administrator
                                                                                                                                6⤵
                                                                                                                                  PID:512
                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                wmic startup get caption,command
                                                                                                                                5⤵
                                                                                                                                  PID:1896
                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                  tasklist /svc
                                                                                                                                  5⤵
                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                  PID:4612
                                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                                  ipconfig /all
                                                                                                                                  5⤵
                                                                                                                                  • Gathers network information
                                                                                                                                  PID:5312
                                                                                                                                • C:\Windows\system32\ROUTE.EXE
                                                                                                                                  route print
                                                                                                                                  5⤵
                                                                                                                                    PID:5836
                                                                                                                                  • C:\Windows\system32\ARP.EXE
                                                                                                                                    arp -a
                                                                                                                                    5⤵
                                                                                                                                    • Network Service Discovery
                                                                                                                                    PID:5748
                                                                                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                    netstat -ano
                                                                                                                                    5⤵
                                                                                                                                    • System Network Connections Discovery
                                                                                                                                    • Gathers network information
                                                                                                                                    PID:836
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc query type= service state= all
                                                                                                                                    5⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:5788
                                                                                                                                  • C:\Windows\system32\netsh.exe
                                                                                                                                    netsh firewall show state
                                                                                                                                    5⤵
                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                    PID:1368
                                                                                                                                  • C:\Windows\system32\netsh.exe
                                                                                                                                    netsh firewall show config
                                                                                                                                    5⤵
                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                    PID:1476
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                  4⤵
                                                                                                                                    PID:5128
                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                      wmic csproduct get uuid
                                                                                                                                      5⤵
                                                                                                                                        PID:5896
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                      4⤵
                                                                                                                                        PID:3972
                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                          wmic csproduct get uuid
                                                                                                                                          5⤵
                                                                                                                                            PID:4440
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EXEFE42.tmp
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\EXEFE42.tmp"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:2980
                                                                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                                                                    "C:\Windows\system32\taskmgr.exe" /7
                                                                                                                                    1⤵
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                    PID:1720
                                                                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                                                                    "C:\Windows\system32\taskmgr.exe" /7
                                                                                                                                    1⤵
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                    PID:2408

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    8749e21d9d0a17dac32d5aa2027f7a75

                                                                                                                                    SHA1

                                                                                                                                    a5d555f8b035c7938a4a864e89218c0402ab7cde

                                                                                                                                    SHA256

                                                                                                                                    915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304

                                                                                                                                    SHA512

                                                                                                                                    c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    34d2c4f40f47672ecdf6f66fea242f4a

                                                                                                                                    SHA1

                                                                                                                                    4bcad62542aeb44cae38a907d8b5a8604115ada2

                                                                                                                                    SHA256

                                                                                                                                    b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33

                                                                                                                                    SHA512

                                                                                                                                    50fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                    Filesize

                                                                                                                                    480B

                                                                                                                                    MD5

                                                                                                                                    c0d00a4f7a4837d585a13fcf18604a59

                                                                                                                                    SHA1

                                                                                                                                    863ccc7ac65bc35fbe04d9f32e70131149d1d8be

                                                                                                                                    SHA256

                                                                                                                                    fc42b026ad59d5272e96108125810fb43c09625ccc27ebca74eedc6997fce76c

                                                                                                                                    SHA512

                                                                                                                                    ff2f9875ce0b99351a8ab378a0a93ed92882f835054a20eaf7e67dc02d65113ad32c861ddcfe5eb36ad1bce0b0bb55589ef543a246fe3c02decd1e103c38100f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    8f4a349fc0fd589a2ff87471b6fcf180

                                                                                                                                    SHA1

                                                                                                                                    fc7a09bc276e5cdedd35f339df5e70721a20bdf0

                                                                                                                                    SHA256

                                                                                                                                    e3c1d873950c1728e8bd67049b6844bde8944cdf84a4be045d1cce9ac306c999

                                                                                                                                    SHA512

                                                                                                                                    2d4b7dd3afe8eb348b94c987b4b63aef929c436af23c640f599185ee80bd14f196dcb3513f905004707d888709330019e4506892716c125025da5a48f0e10621

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    5KB

                                                                                                                                    MD5

                                                                                                                                    61e2d1e53ab5f270b3c532a6cb4da7f6

                                                                                                                                    SHA1

                                                                                                                                    19cf52872e28578b1f9d75e8a169a130555a71ba

                                                                                                                                    SHA256

                                                                                                                                    061e13e155f72b218c4d57c6bb0f0a6fbb6181b9e63c9ea6d8156fc9b7dc336c

                                                                                                                                    SHA512

                                                                                                                                    2bb480c3b1da9bfc3e9eb9bdaae59607e59f0f14a5cab13bb6b98aab1101d41649887c4d0aab873be05f38a9810e6781712d5a6d9eb88519321473e94f8bad46

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    ff907ef0b73fe8a34e4bfc0c3f4fd771

                                                                                                                                    SHA1

                                                                                                                                    55ea717b781c814d68f756ebac7cc917d5e4a489

                                                                                                                                    SHA256

                                                                                                                                    1a69be235e4568b5403421633b56ace2948f392b9c3c880068ba96c77c52f535

                                                                                                                                    SHA512

                                                                                                                                    7af3c881144fb360b6fc7f551afe9a465cb355ec03e4a958c7800b0e326e07e201ac02f1befba850874ca259f0c7e5cf51cc1b60414d1fb90cb77d035641acee

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                    Filesize

                                                                                                                                    16B

                                                                                                                                    MD5

                                                                                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                                                                                    SHA1

                                                                                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                    SHA256

                                                                                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                    SHA512

                                                                                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    11KB

                                                                                                                                    MD5

                                                                                                                                    98fbf6e840e67e1f075bfb38caee7a0c

                                                                                                                                    SHA1

                                                                                                                                    9580fd456c38d208bc8a1dda767e30d12a887ead

                                                                                                                                    SHA256

                                                                                                                                    c25fb4881aa8dd01e68ef2ba010e498a99821a250051f1aa3b5c0b01f267acd0

                                                                                                                                    SHA512

                                                                                                                                    647bdc3edfa6018771a315c45ce28580587a3b81217377f593c25b5afc15966b3ac6bd0e793dc15721a911bd91fce9aa01d8c11372f27bc7781a366220a6a878

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                    Filesize

                                                                                                                                    11KB

                                                                                                                                    MD5

                                                                                                                                    1bbda61ec71a24a7f7554900b788abf9

                                                                                                                                    SHA1

                                                                                                                                    af0bb12f2f9dcaaf462c39effad56fc48250e4b0

                                                                                                                                    SHA256

                                                                                                                                    d2bce9e77810d94f38253263560155b8c48e4dce45dc7da54ef598fe44195b7f

                                                                                                                                    SHA512

                                                                                                                                    4d718698946f4d7ab70ecb8f1fa06d6b8799e81a6282fdaa38e15d98b7c8ea523628cd42167db506f7768955257c2fd7b8d10b6927ea2bc8539e6fb1d171bae3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\EXE9B51.tmp

                                                                                                                                    Filesize

                                                                                                                                    9.5MB

                                                                                                                                    MD5

                                                                                                                                    aecb2c382b2181620aa3243dcbca51c8

                                                                                                                                    SHA1

                                                                                                                                    9b103aa29dd1f39b7bb6261703f144bfdfa4a06e

                                                                                                                                    SHA256

                                                                                                                                    6b9568f25dba66dde3d01baa88ff15ce5165fed7c29c8446d8fab993234a49ce

                                                                                                                                    SHA512

                                                                                                                                    ccc1f0cb5a5db4f65a5f1a21741f4c29784061f6f3da512e14b0cfcef9d949f6f414a61c3f792cb55d2e8196b8bef51b099abdab29db7948e38864a9c28f731d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\VCRUNTIME140.dll

                                                                                                                                    Filesize

                                                                                                                                    94KB

                                                                                                                                    MD5

                                                                                                                                    a87575e7cf8967e481241f13940ee4f7

                                                                                                                                    SHA1

                                                                                                                                    879098b8a353a39e16c79e6479195d43ce98629e

                                                                                                                                    SHA256

                                                                                                                                    ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

                                                                                                                                    SHA512

                                                                                                                                    e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_asyncio.pyd

                                                                                                                                    Filesize

                                                                                                                                    31KB

                                                                                                                                    MD5

                                                                                                                                    14709a8f2cc2e00fac56ff0437f72bc2

                                                                                                                                    SHA1

                                                                                                                                    08cc3f10280fdaa31d2a02c9176fbd6b730a446c

                                                                                                                                    SHA256

                                                                                                                                    a4f7a2296c0989452d542789637c4dd66cffc7995fcef0e924804588daa74251

                                                                                                                                    SHA512

                                                                                                                                    db7e00725ac035e0db9c9c625429d032e4260285237e22914ad71d29d4a6437390649b0a034ae20e8e9d69b35c58c928d06d45653a77e99967dc86215e4401b8

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_bz2.pyd

                                                                                                                                    Filesize

                                                                                                                                    43KB

                                                                                                                                    MD5

                                                                                                                                    2d1c4d692cd8184038222aad2f54751b

                                                                                                                                    SHA1

                                                                                                                                    f36153cc210ff9e33c0d9cfbb9905d9c6772c43b

                                                                                                                                    SHA256

                                                                                                                                    fd3ddc5129a4d8b4c27aa60b42ada66ba505abc8cf9639cf95e1525cf4732b98

                                                                                                                                    SHA512

                                                                                                                                    bc0463a4832858bac6ee54328afd534191531a307e7fe390a35b48e36517c148dbc41c5fc44dc639f49cbbb59b9ceeb9d9d53bcc9c19454d99869ee648668c1b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_cffi_backend.cp310-win_amd64.pyd

                                                                                                                                    Filesize

                                                                                                                                    71KB

                                                                                                                                    MD5

                                                                                                                                    7727212e7bdbf63b1a39fb7faad24265

                                                                                                                                    SHA1

                                                                                                                                    a8fdec19d6690081b2bf55247e8e17657a68ac97

                                                                                                                                    SHA256

                                                                                                                                    b0116303e1e903d6eb02a69d05879f38af1640813f4b110cb733ffff6e4e985c

                                                                                                                                    SHA512

                                                                                                                                    2b1a27642118dd228791d0d8ba307aa39ab2d9c7d3799cff9f3c0744fe270eeaefe5545a4fda6e74e86fee747e45bf5f6c9ac799950c2b483a16eb3ce85d816a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_ctypes.pyd

                                                                                                                                    Filesize

                                                                                                                                    54KB

                                                                                                                                    MD5

                                                                                                                                    ef1217909e473e7550d4e0f8649e9899

                                                                                                                                    SHA1

                                                                                                                                    52489ac45202525c3757741015376806da73131a

                                                                                                                                    SHA256

                                                                                                                                    6c5f213cee7f1ede6f5ec7ffc7102b2e777e9a19eb21e795bcd0ba6de1f49489

                                                                                                                                    SHA512

                                                                                                                                    e62ae850e3be398bf2d91269a5958c2c6aede111e58876675a04a343a927d1df306cef559a34b19d9f88edbc4ee7cdaca31d6b0c72eb388c93be6bd017058d28

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_decimal.pyd

                                                                                                                                    Filesize

                                                                                                                                    101KB

                                                                                                                                    MD5

                                                                                                                                    43962d46dce863e51863783fb186a449

                                                                                                                                    SHA1

                                                                                                                                    6f62af15b738d38ac333d477f840284627ec8849

                                                                                                                                    SHA256

                                                                                                                                    bbe1500c272c8452c63520326683fcd48aa184c0a4f41ed56ac08278ef5dd3da

                                                                                                                                    SHA512

                                                                                                                                    7d7591fce56eeac924c6bff06118a0f0da951133ec8192696832e03e4cdeb22242d8d5a103c330e47c358743b75929a82cc833d3be51f53540d7c970ccb594f0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_hashlib.pyd

                                                                                                                                    Filesize

                                                                                                                                    31KB

                                                                                                                                    MD5

                                                                                                                                    4aca251f62eb58043ebddb2f7e6723f0

                                                                                                                                    SHA1

                                                                                                                                    3f5cfd347f16c9cff5bc95b26d3081031a71ad85

                                                                                                                                    SHA256

                                                                                                                                    04cc829af7271a9b50cd03d59860e0e12f146d0dd2e16d51cd3e6f8b7f6af45e

                                                                                                                                    SHA512

                                                                                                                                    0e1e97fbd6fac6b2aa0655d08c5db888e3ec5e34abf33ce8741ab875b424ede4619387ce612b71ff273f0977daa535d1b33e3856b124a11cc3999e8715b139f7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_lzma.pyd

                                                                                                                                    Filesize

                                                                                                                                    81KB

                                                                                                                                    MD5

                                                                                                                                    672c40c864ab29141a573f778d57d1a2

                                                                                                                                    SHA1

                                                                                                                                    bc9443654f593163d02ccdb790c17ae8bcea9c04

                                                                                                                                    SHA256

                                                                                                                                    8cf7d39be3f91971b1f8fc88a0e320edb720e0e61d26a32b56bbebe3fe23e485

                                                                                                                                    SHA512

                                                                                                                                    fb60de107c049d9b4dcfae5b13e56cbf080e736fa69c92291b7f4abf838eee2a62d940b0b2b69cc60a650bdd127fff8bf305cdb220592c5a0132953546b14084

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_multiprocessing.pyd

                                                                                                                                    Filesize

                                                                                                                                    22KB

                                                                                                                                    MD5

                                                                                                                                    d6d33072072f7f9fe1ad69846d2d99cb

                                                                                                                                    SHA1

                                                                                                                                    72089a7b0c42798a3c997054d99bf63a36361589

                                                                                                                                    SHA256

                                                                                                                                    803ad62cbc5834b59dc3ccd44e8b71b5a6dedcdd8fcd8bd13b3cfeab765721b7

                                                                                                                                    SHA512

                                                                                                                                    0c82744221a3e392c736c2b3d97e1577316279dddb587f71457cfe101be205cb52e871a28fdc8a485c0a2474a4515e5479ffd3638e590fa18142c3248112a670

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_overlapped.pyd

                                                                                                                                    Filesize

                                                                                                                                    27KB

                                                                                                                                    MD5

                                                                                                                                    28ea417bf25b472c909cf63462ba9ef4

                                                                                                                                    SHA1

                                                                                                                                    c3754cb23bbec72151ba79f7fcd9b6b9a63b2694

                                                                                                                                    SHA256

                                                                                                                                    8cb8f65f1cc6717e85da97bef42ef61aa644a5c5bcfc6c23fed893d24b9ade06

                                                                                                                                    SHA512

                                                                                                                                    abb995f6f0e72face46619c282a555b0175e3b05c750c9637b0f4fba3f2f2dfa9f7ed5e53443a7547dae34ba67989d80f29a8200fa1116291c949a6be7cd06fc

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_queue.pyd

                                                                                                                                    Filesize

                                                                                                                                    21KB

                                                                                                                                    MD5

                                                                                                                                    882e18ba4edba5c3343eaf69de9ef0d2

                                                                                                                                    SHA1

                                                                                                                                    42d979b4367401a8da471938e51d9d8b8f21fbdb

                                                                                                                                    SHA256

                                                                                                                                    35b72ef1546f5c99ec7655439d946d21049c1af1a8b04d43dd75905d07bd3d9c

                                                                                                                                    SHA512

                                                                                                                                    a005717f087f0650c1f8f7f446e8cbd6c89a4ffe486957eac62abb649ac52767a27506a02fed4a039c7347e24d1d13b02883432f7d00eed92be50b36dba11ed6

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_socket.pyd

                                                                                                                                    Filesize

                                                                                                                                    38KB

                                                                                                                                    MD5

                                                                                                                                    c393807c2b4db1ef035c35d44ee7e27e

                                                                                                                                    SHA1

                                                                                                                                    2035ae4199cb87f87c21a170dff6094cccac789e

                                                                                                                                    SHA256

                                                                                                                                    f9f87f9e233a83f00b59e4b20c3ef5cdc4c8256f1fbf8d6cbc3a8619a5d31161

                                                                                                                                    SHA512

                                                                                                                                    df30349a031d47bcd2a2324067364fc04c57ec55c3014beeec325cf3f19b88ac36a1c120b9b3833011f7dea3a7a8461e8ed847e104cfa786df1ff0404c324394

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_sqlite3.pyd

                                                                                                                                    Filesize

                                                                                                                                    45KB

                                                                                                                                    MD5

                                                                                                                                    66bdd61d103f7408b39ed0689a736fcf

                                                                                                                                    SHA1

                                                                                                                                    bf64187823af7e17df7ffb6d022d6c55529b5019

                                                                                                                                    SHA256

                                                                                                                                    457c828ed5dc483d90525aec78dcf58a63ac59b1e985192fa812884ef6da85d2

                                                                                                                                    SHA512

                                                                                                                                    5dae18d8ad419c582c6a362f076519c52286da89b98be296bcf1a1af46706790d479fa76d72f0760f349b4941b1811bdc5cbc3c6bffafec190d28f97442e989f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_ssl.pyd

                                                                                                                                    Filesize

                                                                                                                                    58KB

                                                                                                                                    MD5

                                                                                                                                    42146db5647f8a00358473acee48fddc

                                                                                                                                    SHA1

                                                                                                                                    be45224db1ed10e238eae50d1b4f9d3fef40c698

                                                                                                                                    SHA256

                                                                                                                                    7b2d9490dfecfaf918d3eeb5d8f242eff1c3de6609d414bb3c318859d2a6717c

                                                                                                                                    SHA512

                                                                                                                                    1e522b661bd20f8f878e6f2e2f9bf6868048dc752d596162a3ba1c6283a76ec60f3f1cd792e1e670fcd5a9ab57cfcf9d5f11b257f44e68f9dc42df81b6c2a60d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\_uuid.pyd

                                                                                                                                    Filesize

                                                                                                                                    19KB

                                                                                                                                    MD5

                                                                                                                                    7c7db8c81f5f26cf1a795254f4cfba81

                                                                                                                                    SHA1

                                                                                                                                    0575708630b0f8917e80285d065dcf27f5642307

                                                                                                                                    SHA256

                                                                                                                                    e23fd6254aceb83c12bdaaa477b3777cc84ffd057dcd86de5ba15bbb94d3b321

                                                                                                                                    SHA512

                                                                                                                                    c7481f6a7ea6eb343a5a1f98e8040c8018a26b32b5c08b0c11d00e68e0c77f800421d147998b24e24821913d274b3dff36b14a2140fb3deb4649cbb50bc3a561

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\base_library.zip

                                                                                                                                    Filesize

                                                                                                                                    858KB

                                                                                                                                    MD5

                                                                                                                                    789d288a8a4bd999b71846b020bb425c

                                                                                                                                    SHA1

                                                                                                                                    a4a4c52092ff8cfaa10e05fab0c879009bd0395e

                                                                                                                                    SHA256

                                                                                                                                    215e363d87855bf45206a8f8b5510227930422829842e7f0a41fdd0bf7cb5cdc

                                                                                                                                    SHA512

                                                                                                                                    95ab7d80b37059ad6aa19b66568e1240a5825d770300846a635bd57b2579b06413a370db2053445973f36ef8dcd4bfe8e2e52fbd65a8db59b48641854c49ff65

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\libcrypto-1_1.dll

                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                    MD5

                                                                                                                                    5e999bc10636935a56a26b623718d4be

                                                                                                                                    SHA1

                                                                                                                                    378622eb481006983f14607fdce99641d161f244

                                                                                                                                    SHA256

                                                                                                                                    35460fc9fd3bac20826a5bd7608cbe71822ac172e014a6b0e0693bd1b6e255c1

                                                                                                                                    SHA512

                                                                                                                                    d28ecc0f001b91c06fe4572ad18eb49cb0c81c2b3496725d69f6f82eccd992047ecd5819e05e4f7bf786904b6c2e5d68fecc629fa50425a7d7abd9fe33c0052a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\libffi-7.dll

                                                                                                                                    Filesize

                                                                                                                                    23KB

                                                                                                                                    MD5

                                                                                                                                    d50ebf567149ead9d88933561cb87d09

                                                                                                                                    SHA1

                                                                                                                                    171df40e4187ebbfdf9aa1d76a33f769fb8a35ed

                                                                                                                                    SHA256

                                                                                                                                    6aa8e12ce7c8ad52dd2e3fabeb38a726447849669c084ea63d8e322a193033af

                                                                                                                                    SHA512

                                                                                                                                    7bcc9d6d3a097333e1e4b2b23c81ea1b5db7dbdc5d9d62ebaffb0fdfb6cfe86161520ac14dc835d1939be22b9f342531f48da70f765a60b8e2c3d7b9983021de

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\libssl-1_1.dll

                                                                                                                                    Filesize

                                                                                                                                    200KB

                                                                                                                                    MD5

                                                                                                                                    8d8d9c30250f7042d25d73b9822efc45

                                                                                                                                    SHA1

                                                                                                                                    f6b83a793175e77f6e8a6add37204115da8cb319

                                                                                                                                    SHA256

                                                                                                                                    92bf5bdc30c53d52ab53b4f51e5f36f5b8be1235e7929590a9fddc86819dba1d

                                                                                                                                    SHA512

                                                                                                                                    ed40078d289b4293f4e22396f5b7d3016daec76a4406444ccd0a8b33d9c939a6f3274b4028b1c85914b32e69fc00c50ec9a710738746c9ee9962f86d99455bdf

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\multidict\_multidict.cp310-win_amd64.pyd

                                                                                                                                    Filesize

                                                                                                                                    20KB

                                                                                                                                    MD5

                                                                                                                                    7f691747ce66d3ed05a7c2c53220c8b5

                                                                                                                                    SHA1

                                                                                                                                    1d3f247042030cf8cf7c859002941beba5d15776

                                                                                                                                    SHA256

                                                                                                                                    7d6472a0d7f1a0740c7fc0d0d0ea6f7c6e7cb2b11b8c623c46a6fae1adb4e228

                                                                                                                                    SHA512

                                                                                                                                    b01f0e91039fc5b2782caaa0b3d56d5d1fe9e94424cc536cde9eca73a76747736060042e345af9edc5ef5bf5c154705d2c2dddf35536f305306be25a955a9f06

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\pyexpat.pyd

                                                                                                                                    Filesize

                                                                                                                                    82KB

                                                                                                                                    MD5

                                                                                                                                    13dab8a6ef861842f835940ac87a9204

                                                                                                                                    SHA1

                                                                                                                                    b1d0b8d080a83f11467ef23a487a2b140c5b4325

                                                                                                                                    SHA256

                                                                                                                                    57a561945943de9d06ed0a8c16699d0e28d38ec696a354fe8735a3de6518ec0b

                                                                                                                                    SHA512

                                                                                                                                    12a020130711bd17a2a1c12beaeb239040ec17a6742382546e044155a57736bfbb8fd95d30d08fd5b52bc4488cadc149708b253006b4c2ca26f84266869fa64a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\python3.DLL

                                                                                                                                    Filesize

                                                                                                                                    60KB

                                                                                                                                    MD5

                                                                                                                                    f5cb0f83f8a825d4bedcddae9d730804

                                                                                                                                    SHA1

                                                                                                                                    07385f55b69660b8abc197cfab7580072da320ea

                                                                                                                                    SHA256

                                                                                                                                    a62a9c7966cf614b3083740dc856ca9a1151ddcc0b110ebc3494799511ed392b

                                                                                                                                    SHA512

                                                                                                                                    2bfa35eb4b8fff821b4504eccad94ed8591ef42e0cdb39a18458395789508b4d2da76f0de3708d963c3187b8b1ced66b37c66834f17eeca0ceb45a62b3a69974

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\python310.dll

                                                                                                                                    Filesize

                                                                                                                                    1.4MB

                                                                                                                                    MD5

                                                                                                                                    0ff261eaec9b2a95d5a42dd14b3ebd06

                                                                                                                                    SHA1

                                                                                                                                    eaca11a8495d1d82754eea1d370db66beee5531a

                                                                                                                                    SHA256

                                                                                                                                    d83d45dba2dc176107a17dc5efe8c136cab3bacdbb42426805c1a36d78242ff3

                                                                                                                                    SHA512

                                                                                                                                    04ab60e90babbf53001ccc4ffd7e979ff450b232cbf1221731ecbe21cab0bee4a42c9ff6a53a5973f89b48085f797384a8d1218f34c48149c7b7d572fd8bf663

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\select.pyd

                                                                                                                                    Filesize

                                                                                                                                    21KB

                                                                                                                                    MD5

                                                                                                                                    f6ccbb8579c0a2d3ab65f62546ab9549

                                                                                                                                    SHA1

                                                                                                                                    9c441a78b771bd591a73ab27c6ae4a514ed356b6

                                                                                                                                    SHA256

                                                                                                                                    ce958b7855d3c85127a8971cc4d9c79611402ae1e05ad6b22147e9fe084dbb08

                                                                                                                                    SHA512

                                                                                                                                    04a0ceaccce5010d233d2508e09af531761cfe1cf2a55e531966c06bfcf4e4936b139cd9158b7ba680b795bd64a5e83d198c18a00f33771e3dc3a73008851cae

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\sqlite3.dll

                                                                                                                                    Filesize

                                                                                                                                    611KB

                                                                                                                                    MD5

                                                                                                                                    02ffe8fbaca3a8e908615c557f4dfae3

                                                                                                                                    SHA1

                                                                                                                                    61dacefbc236c99cb904ed05627eeed4fb5ab74d

                                                                                                                                    SHA256

                                                                                                                                    80943701e464891c4b7c9342ca3d6d8aa8d8125617c3e72c082c3ff8783f9130

                                                                                                                                    SHA512

                                                                                                                                    1e87843f844d4b85d688b2aad049e941945a7e7c7d6778982bf8fac1e8d0fec33e63344a231a243d8c1e69c769cef382b39311cf03ecc0732cd6fceafe2952f6

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI51082\unicodedata.pyd

                                                                                                                                    Filesize

                                                                                                                                    285KB

                                                                                                                                    MD5

                                                                                                                                    135c7cddd0c42150dcca589716c5a20b

                                                                                                                                    SHA1

                                                                                                                                    1546e9064cfb4ab16cd8849e06bb14e613e5ca89

                                                                                                                                    SHA256

                                                                                                                                    eb6b2821c9b5d4421554878c6b8cbd96ed4a23cb878ff159b37c2ddd22e43bee

                                                                                                                                    SHA512

                                                                                                                                    2921538faf85ced9dc6715865958e208bfc88e7135d5009c1d648ca4a8b3adcd548f704a783bad62a2ad1020f8e0859efc664afed3c326afc8ded484ea907ef7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_psclhzbj.sgu.ps1

                                                                                                                                    Filesize

                                                                                                                                    60B

                                                                                                                                    MD5

                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                    SHA1

                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                    SHA256

                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                    SHA512

                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\license_check.txt

                                                                                                                                    Filesize

                                                                                                                                    18B

                                                                                                                                    MD5

                                                                                                                                    fc5c5a9abde6454f2edaef416b1d0f04

                                                                                                                                    SHA1

                                                                                                                                    3c7bdec965fd559fab85d9ed71cc8317049370ab

                                                                                                                                    SHA256

                                                                                                                                    fb5ff5a9c274890fa6247c2418cf204cf600f8e898fedb6f51cf44dcbefe7f06

                                                                                                                                    SHA512

                                                                                                                                    25efd1b9fd1091cda7dd5e6ed380dac00f4880249e5a5cbb96d1447bb566672c6be26fa1a33365c47a2ba21ee3fffafada7f35cd97c72b7ace119adc5ed64e43

                                                                                                                                  • memory/1720-251-0x0000024A093E0000-0x0000024A093E1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1720-247-0x0000024A093E0000-0x0000024A093E1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1720-254-0x0000024A093E0000-0x0000024A093E1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1720-255-0x0000024A093E0000-0x0000024A093E1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1720-256-0x0000024A093E0000-0x0000024A093E1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1720-257-0x0000024A093E0000-0x0000024A093E1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1720-246-0x0000024A093E0000-0x0000024A093E1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1720-252-0x0000024A093E0000-0x0000024A093E1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1720-245-0x0000024A093E0000-0x0000024A093E1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1720-253-0x0000024A093E0000-0x0000024A093E1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2408-484-0x000002324D5B0000-0x000002324D5B1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2408-486-0x000002324D5B0000-0x000002324D5B1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2408-487-0x000002324D5B0000-0x000002324D5B1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2408-482-0x000002324D5B0000-0x000002324D5B1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2408-479-0x000002324D5B0000-0x000002324D5B1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2408-478-0x000002324D5B0000-0x000002324D5B1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2408-480-0x000002324D5B0000-0x000002324D5B1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2408-483-0x000002324D5B0000-0x000002324D5B1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2408-485-0x000002324D5B0000-0x000002324D5B1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2980-612-0x0000000000DD0000-0x0000000000DE8000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    96KB

                                                                                                                                  • memory/3776-386-0x00007FFD7D9A0000-0x00007FFD7DD17000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                  • memory/3776-322-0x00007FFD80880000-0x00007FFD808A4000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    144KB

                                                                                                                                  • memory/3776-371-0x000002C146110000-0x000002C146124000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                  • memory/3776-367-0x000002C1460D0000-0x000002C1460FE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                  • memory/3776-366-0x00007FFD7DD20000-0x00007FFD7E183000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.4MB

                                                                                                                                  • memory/3776-365-0x000002C146110000-0x000002C146487000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                  • memory/3776-368-0x00007FFD806A0000-0x00007FFD80757000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    732KB

                                                                                                                                  • memory/3776-374-0x00007FFD94CA0000-0x00007FFD94CB0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/3776-379-0x00007FFD7F580000-0x00007FFD7F595000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    84KB

                                                                                                                                  • memory/3776-378-0x00007FFD7F5A0000-0x00007FFD7F5B4000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                  • memory/3776-377-0x00007FFD80860000-0x00007FFD80879000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/3776-380-0x000002C145F90000-0x000002C145FAE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/3776-381-0x00007FFD7F550000-0x00007FFD7F572000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    136KB

                                                                                                                                  • memory/3776-382-0x00007FFD7EF90000-0x00007FFD7F0A8000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/3776-384-0x00007FFD7F530000-0x00007FFD7F54B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    108KB

                                                                                                                                  • memory/3776-383-0x00007FFD7F5C0000-0x00007FFD7F731000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.4MB

                                                                                                                                  • memory/3776-385-0x000002C1460D0000-0x000002C1460FE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                  • memory/3776-364-0x00007FFD7D9A0000-0x00007FFD7DD17000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                  • memory/3776-392-0x000002C146110000-0x000002C146124000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                  • memory/3776-391-0x00007FFD7F1C0000-0x00007FFD7F20D000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    308KB

                                                                                                                                  • memory/3776-390-0x00007FFD7F4F0000-0x00007FFD7F509000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/3776-389-0x00007FFD806A0000-0x00007FFD80757000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    732KB

                                                                                                                                  • memory/3776-388-0x00007FFD7F510000-0x00007FFD7F526000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    88KB

                                                                                                                                  • memory/3776-387-0x000002C146110000-0x000002C146487000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                  • memory/3776-393-0x00007FFD7F1A0000-0x00007FFD7F1B1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    68KB

                                                                                                                                  • memory/3776-395-0x00007FFD90CC0000-0x00007FFD90CCA000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/3776-394-0x00007FFD94CA0000-0x00007FFD94CB0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/3776-396-0x00007FFD7F180000-0x00007FFD7F19E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/3776-397-0x00007FFD7F580000-0x00007FFD7F595000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    84KB

                                                                                                                                  • memory/3776-398-0x00007FFD7BDC0000-0x00007FFD7C54A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    7.5MB

                                                                                                                                  • memory/3776-399-0x00007FFD7F550000-0x00007FFD7F572000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    136KB

                                                                                                                                  • memory/3776-400-0x00007FFD7EF50000-0x00007FFD7EF87000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    220KB

                                                                                                                                  • memory/3776-411-0x00007FFD7EF90000-0x00007FFD7F0A8000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/3776-421-0x00007FFD7F510000-0x00007FFD7F526000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    88KB

                                                                                                                                  • memory/3776-459-0x00007FFD94BA0000-0x00007FFD94BAD000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    52KB

                                                                                                                                  • memory/3776-360-0x000002C1460D0000-0x000002C1460FE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                  • memory/3776-314-0x00007FFD7DD20000-0x00007FFD7E183000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.4MB

                                                                                                                                  • memory/3776-476-0x00007FFD7F1C0000-0x00007FFD7F20D000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    308KB

                                                                                                                                  • memory/3776-477-0x00007FFD7F1A0000-0x00007FFD7F1B1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    68KB

                                                                                                                                  • memory/3776-347-0x00007FFD95FF0000-0x00007FFD95FFD000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    52KB

                                                                                                                                  • memory/3776-350-0x00007FFD80840000-0x00007FFD80858000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    96KB

                                                                                                                                  • memory/3776-353-0x00007FFD80810000-0x00007FFD8083C000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    176KB

                                                                                                                                  • memory/3776-354-0x000002C145F90000-0x000002C145FAE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/3776-356-0x000002C145F90000-0x000002C145FAE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/3776-357-0x00007FFD7F5C0000-0x00007FFD7F731000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.4MB

                                                                                                                                  • memory/3776-343-0x00007FFD9B010000-0x00007FFD9B01F000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    60KB

                                                                                                                                  • memory/3776-345-0x00007FFD80860000-0x00007FFD80879000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/3776-372-0x00007FFD80880000-0x00007FFD808A4000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    144KB

                                                                                                                                  • memory/3776-489-0x00007FFD90CC0000-0x00007FFD90CCA000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/3776-501-0x00007FFD7D9A0000-0x00007FFD7DD17000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                  • memory/3776-518-0x00007FFD7F180000-0x00007FFD7F19E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/3776-517-0x00007FFD94BA0000-0x00007FFD94BAD000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    52KB

                                                                                                                                  • memory/3776-516-0x00007FFD7EF50000-0x00007FFD7EF87000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    220KB

                                                                                                                                  • memory/3776-511-0x00007FFD7F1C0000-0x00007FFD7F20D000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    308KB

                                                                                                                                  • memory/3776-510-0x00007FFD7F4F0000-0x00007FFD7F509000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/3776-502-0x000002C146110000-0x000002C146124000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                  • memory/3776-500-0x00007FFD806A0000-0x00007FFD80757000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    732KB

                                                                                                                                  • memory/3776-499-0x000002C1460D0000-0x000002C1460FE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                  • memory/3776-490-0x00007FFD7DD20000-0x00007FFD7E183000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.4MB

                                                                                                                                  • memory/3776-497-0x000002C145F90000-0x000002C145FAE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/3776-491-0x00007FFD80880000-0x00007FFD808A4000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    144KB

                                                                                                                                  • memory/3776-515-0x00007FFD7BDC0000-0x00007FFD7C54A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    7.5MB

                                                                                                                                  • memory/3776-503-0x00007FFD94CA0000-0x00007FFD94CB0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/3776-498-0x00007FFD7F5C0000-0x00007FFD7F731000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.4MB

                                                                                                                                  • memory/3776-537-0x000002C146110000-0x000002C146124000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                  • memory/3776-534-0x000002C1460D0000-0x000002C1460FE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                  • memory/3776-525-0x00007FFD7DD20000-0x00007FFD7E183000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.4MB

                                                                                                                                  • memory/3776-590-0x000002C1460D0000-0x000002C1460FE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                  • memory/3776-598-0x00007FFD7F550000-0x00007FFD7F572000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    136KB

                                                                                                                                  • memory/3776-605-0x00007FFD7F180000-0x00007FFD7F19E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/3776-608-0x00007FFD94BA0000-0x00007FFD94BAD000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    52KB

                                                                                                                                  • memory/3776-607-0x00007FFD7EF50000-0x00007FFD7EF87000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    220KB

                                                                                                                                  • memory/3776-606-0x00007FFD7BDC0000-0x00007FFD7C54A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    7.5MB

                                                                                                                                  • memory/3776-604-0x00007FFD90CC0000-0x00007FFD90CCA000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/3776-603-0x00007FFD7F1A0000-0x00007FFD7F1B1000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    68KB

                                                                                                                                  • memory/3776-602-0x00007FFD7D9A0000-0x00007FFD7DD17000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                  • memory/3776-601-0x00007FFD7F510000-0x00007FFD7F526000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    88KB

                                                                                                                                  • memory/3776-600-0x00007FFD7F530000-0x00007FFD7F54B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    108KB

                                                                                                                                  • memory/3776-599-0x00007FFD7EF90000-0x00007FFD7F0A8000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/3776-597-0x00007FFD80860000-0x00007FFD80879000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/3776-596-0x00007FFD7F5A0000-0x00007FFD7F5B4000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                  • memory/3776-595-0x00007FFD94CA0000-0x00007FFD94CB0000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/3776-594-0x00007FFD7DD20000-0x00007FFD7E183000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    4.4MB

                                                                                                                                  • memory/3776-593-0x000002C146110000-0x000002C146124000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                  • memory/3776-592-0x00007FFD7F4F0000-0x00007FFD7F509000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/3776-591-0x00007FFD806A0000-0x00007FFD80757000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    732KB

                                                                                                                                  • memory/3776-589-0x00007FFD80840000-0x00007FFD80858000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    96KB

                                                                                                                                  • memory/3776-588-0x00007FFD80810000-0x00007FFD8083C000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    176KB

                                                                                                                                  • memory/3776-587-0x000002C145F90000-0x000002C145FAE000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/3776-586-0x00007FFD7F5C0000-0x00007FFD7F731000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    1.4MB

                                                                                                                                  • memory/3776-585-0x00007FFD95FF0000-0x00007FFD95FFD000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    52KB

                                                                                                                                  • memory/3776-584-0x00007FFD7F580000-0x00007FFD7F595000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    84KB

                                                                                                                                  • memory/3776-583-0x00007FFD9B010000-0x00007FFD9B01F000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    60KB

                                                                                                                                  • memory/3776-582-0x00007FFD80880000-0x00007FFD808A4000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    144KB

                                                                                                                                  • memory/3776-581-0x00007FFD7F1C0000-0x00007FFD7F20D000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    308KB

                                                                                                                                  • memory/4596-471-0x0000017D9FAC0000-0x0000017D9FAE2000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    136KB